CVE-2022-37063 (flir_ax8_firmware)

CVE-2022-37063 (flir_ax8_firmware)

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.

Source: CVE-2022-37063 (flir_ax8_firmware)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다