CVE-2022-37063

All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable to Cross Site Scripting (XSS) due to improper input sanitization. An authenticated remote attacker can execute arbitrary JavaScript code in the web management interface. A successful exploit could allow the attacker to insert malicious JavaScript code.
Configurations

Configuration 1


Information

Published : 2022-08-18 06:15

Updated : 2022-10-26 05:01


NVD link : CVE-2022-37063

Mitre link : CVE-2022-37063

Products Affected
No products.
CWE