Lucene search

K
cvelistMitreCVELIST:CVE-2022-37061
HistoryAug 18, 2022 - 12:00 a.m.

CVE-2022-37061

2022-08-1800:00:00
mitre
www.cve.org
9
flir ax8
remote command injection
shell commands
root user
http post parameter
res.php endpoint

AI Score

10

Confidence

High

EPSS

0.975

Percentile

100.0%

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection. This can be exploited to inject and execute arbitrary shell commands as the root user through the id HTTP POST parameter in the res.php endpoint. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the root privileges.

AI Score

10

Confidence

High

EPSS

0.975

Percentile

100.0%