FLIR AX8 Thermal Sensor Cameras XSS Vulnerability

FLIR AX8 Thermal Sensor Cameras XSS Vulnerability

CVE-2022-37063 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.

Learn more about our Web App Pen Testing.