5.4
CVSSv3

CVE-2022-37063

Published: 18/08/2022 Updated: 26/10/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the malicious user to insert malicious JavaScript code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flir flir_ax8_firmware

Exploits

FLIR AX8 versions 14616 and below suffer from command injection, directory traversal, improper access control, and cross site scripting vulnerabilities ...