Vulnerability CVE-2022-37060


Published: 2022-08-18

Description:
FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Directory Traversal due to an improper access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains directory traversal characters to disclose the contents of files located outside of the server's restricted path.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
FLIR AX8 1.46.16 Traversal / Access Control / Command Injection / XSS
Samy Younsi
20.08.2022

 References:
https://gist.github.com/Nwqda/9e16852ab7827dc62b8e44d6180a6899
https://www.flir.com/products/ax8-automation/

Copyright 2024, cxsecurity.com

 

Back to Top