Podatność CVE-2022-37063


Publikacja: 2022-08-18

Opis:
All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Med.
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Samy Younsi
20.08.2022

Typ:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 Referencje:
https://gist.github.com/Nwqda/9e16852ab7827dc62b8e44d6180a6899
https://www.flir.com/products/ax8-automation/

Copyright 2024, cxsecurity.com

 

Back to Top