9.8
CVSSv3

CVE-2022-37061

Published: 18/08/2022 Updated: 09/12/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the malicious user to execute arbitrary commands on the underlying operating system with the root privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flir flir_ax8_firmware

Exploits

FLIR AX8 versions 14616 and below suffer from command injection, directory traversal, improper access control, and cross site scripting vulnerabilities ...
All FLIR AX8 thermal sensor cameras versions up to and including 14616 are vulnerable to remote command injection This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the resphp endpoint This module uses the vulnerability to upload and execute payloads gaining root privileg ...