Vulnerability CVE-2007-4930


Published: 2007-09-18   Modified: 2012-02-12

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 207W camera allow remote attackers to perform certain actions as administrators via (1) axis-cgi/admin/restart.cgi, (2) the user and sgrp parameters to axis-cgi/admin/pwdgrp.cgi in an add action, or (3) the server parameter to admin/restartMessage.shtml.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Axis 207W Wireless Camera Web Interface - Multiple Vulnerabilities
Seth Fogie
19.09.2007

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
AXIS -> 207w network camera 

 References:
http://airscanner.com/security/07080701_axis.htm
http://securityreason.com/securityalert/3145
http://www.informit.com/articles/article.aspx?p=1016102
http://www.securityfocus.com/archive/1/479600/100/0/threaded
http://www.securityfocus.com/bid/25678
http://www.securitytracker.com/id?1018699

Copyright 2024, cxsecurity.com

 

Back to Top