Vulnerability CVE-2015-8256


Published: 2017-04-17

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Axis network cameras.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AXIS Network Camera Cross Site Scripting
orwelllabs
18.03.2017

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
AXIS -> Network camera firmware 

 References:
http://packetstormsecurity.com/files/141674/AXIS-Network-Camera-Cross-Site-Scripting.html
http://www.securityfocus.com/bid/97699
https://www.exploit-db.com/exploits/39683/

Copyright 2024, cxsecurity.com

 

Back to Top