Page 2 of 15 results (0.001 seconds)

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 0

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator- privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. Sandro Poppi, miembro del programa AXIS OS Bug Bounty, descubrió que la API VAPIX enableoverlayimage.cgi era vulnerable a ataques de path traversal que permiten la eliminación de archivos/carpetas. • https://www.axis.com/dam/public/2a/82/12/cve-2023-21417-en-US-417791.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account however the impact is equal. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. Sandro Poppi, miembro del programa AXIS OS Bug Bounty, descubrió que la API VAPIX dinámicaoverlay.cgi era vulnerable a un ataque de Denegación de Servicio que permitía a un atacante bloquear el acceso a la página de configuración superpuesta en la interfaz web del dispositivo Axis. • https://www.axis.com/dam/public/35/2a/a6/cve-2023-21416-en-US-417790.pdf •

CVSS: 8.1EPSS: 0%CPEs: 6EXPL: 0

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi is vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. Sandro Poppi, miembro del programa AXIS OS Bug Bounty, descubrió que la API VAPIX overlay_del.cgi es vulnerable a ataques de Path Traversal que permiten la eliminación de archivos. • https://www.axis.com/dam/public/b6/55/e2/cve-2023-21415pdf-en-US-416245.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.1EPSS: 0%CPEs: 39EXPL: 0

NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. NCC Group ha encontrado una falla durante la prueba de penetración interna anual solicitada por Axis Communications. • https://www.axis.com/dam/public/45/3c/a1/cve-2023-21414pdf-en-US-412758.pdf •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

GoSecure on behalf of Genetec Inc. has found a flaw that allows for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS OS was vulnerable to command injection allowing an attacker to run arbitrary code. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. GoSecure en nombre de Genetec Inc. ha encontrado una falla que permite la ejecución remota de código durante la instalación de aplicaciones ACAP en el dispositivo Axis. • https://www.axis.com/dam/public/ad/ff/83/cve-2023-21413pdf-en-US-412755.pdf • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •