15 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. • https://www.axis.com/dam/public/ba/5f/4e/cve-2024-7784-en-US-448998.pdf •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Amin Aliakbari, member of the AXIS OS Bug Bounty Program, has found a broken access control which would lead to less-privileged operator- and/or viewer accounts having more privileges than designed. The risk of exploitation is very low as it requires complex steps to execute, including knowing of account passwords and social engineering attacks in tricking the administrator to perform specific configurations on operator- and/or viewer-privileged accounts. Axis has released patched AXIS OS a version for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. • https://www.axis.com/dam/public/c3/44/5b/cve-2024-6979-en-US-448997.pdf •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Vintage, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. Vintage, miembro del programa AXIS OS Bug Bounty, descubrió que la API VAPIX create_overlay.cgi no tenía una validación de entrada suficiente que permitiera una posible ejecución remota de código. • https://www.axis.com/dam/public/89/d9/99/cve-2023-5800-en-US-424339.pdf • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. Durante el modelado de amenazas interno en Axis Security Development Model (ASDM), se encontró una falla en la protección contra manipulación de dispositivos (comúnmente conocida como Arranque Seguro) en el sistema operativo AXIS, lo que lo hace vulnerable a un ataque sofisticado para eludir esta protección. • https://www.axis.com/dam/public/0a/66/25/cve-2023-5553-en-US-417789.pdf • CWE-693: Protection Mechanism Failure •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API irissetup.cgi was vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. • https://www.axis.com/dam/public/49/93/55/cve-2023-21418-en-US-417792.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •