CVE-2022-37062

All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and download it. A successful exploit could allow the attacker to extract usernames and hashed passwords.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:flir:flir_ax8:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-18 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-37062

Mitre link : CVE-2022-37062

CVE.ORG link : CVE-2022-37062


JSON object : View

Products Affected

flir

  • flir_ax8
  • flir_ax8_firmware
CWE
CWE-306

Missing Authentication for Critical Function