All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-18T17:09:51

Updated: 2024-08-03T10:21:32.841Z

Reserved: 2022-08-01T00:00:00

Link: CVE-2022-37063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-18T18:15:08.403

Modified: 2022-10-26T17:01:39.490

Link: CVE-2022-37063

cve-icon Redhat

No data.