Axis Network Cameras: Multiple Cross-Site Scripting (XSS) Vulnerabilities

Axis Network Cameras: Multiple Cross-Site Scripting (XSS) Vulnerabilities

CVE-2015-8256 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Axis network cameras.

Learn more about our Network Penetration Testing.