Vulnerability CVE-2007-5213


Published: 2007-10-04   Modified: 2012-02-12

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to perform actions as administrators, as demonstrated by (1) an SMTP server change through the conf_SMTP_MailServer1 parameter to ServerManager.srv and (2) a hostname change through the conf_Network_HostName parameter on the Network page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Owning Big Brother: How to Crack into Axis IP cameras
Procheckup
05.10.2007

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
AXIS -> 2100 network camera 
AXIS -> 2100 network camera firmware 

 References:
http://securityreason.com/securityalert/3188
http://www.procheckup.com/Vulnerability_Axis_2100_research.pdf
http://www.securityfocus.com/archive/1/480995/100/0/threaded
http://www.securityfocus.com/bid/25837

Copyright 2024, cxsecurity.com

 

Back to Top