CVE-2007-5213

Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to perform actions as administrators, as demonstrated by (1) an SMTP server change through the conf_SMTP_MailServer1 parameter to ServerManager.srv and (2) a hostname change through the conf_Network_HostName parameter on the Network page.
Configurations

Configuration 1

cpe:2.3:h:axis:2100_network_camera_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:axis:2100_network_camera:2.02:*:*:*:*:*:*:*

Information

Published : 2007-10-04 11:17

Updated : 2018-10-15 09:41


NVD link : CVE-2007-5213

Mitre link : CVE-2007-5213

Products Affected
No products.
CWE