Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to perform actions as administrators, as demonstrated by (1) an SMTP server change through the conf_SMTP_MailServer1 parameter to ServerManager.srv and (2) a hostname change through the conf_Network_HostName parameter on the Network page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-10-04T23:00:00

Updated: 2024-08-07T15:24:42.093Z

Reserved: 2007-10-04T00:00:00

Link: CVE-2007-5213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-10-04T23:17:00.000

Modified: 2018-10-15T21:41:16.570

Link: CVE-2007-5213

cve-icon Redhat

No data.