Podatność CVE-2022-37062


Publikacja: 2022-08-18

Opis:
All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and download it. A successful exploit could allow the attacker to extract usernames and hashed passwords.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Med.
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Samy Younsi
20.08.2022

Typ:

CWE-306

(Missing Authentication for Critical Function)

 Referencje:
https://gist.github.com/Nwqda/9e16852ab7827dc62b8e44d6180a6899
https://www.flir.com/products/ax8-automation/

Copyright 2024, cxsecurity.com

 

Back to Top