109 lines
3.4 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2022-37062",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-18T18:15:08.360",
"lastModified": "2022-10-26T17:01:56.470",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by an insecure design vulnerability due to an improper directory access restriction. An unauthenticated, remote attacker can exploit this by sending a URI that contains the path of the SQLite users database and download it. A successful exploit could allow the attacker to extract usernames and hashed passwords."
},
{
"lang": "es",
"value": "Todas las c\u00e1maras de sensor t\u00e9rmico FLIR AX8, versiones hasta 1.46.16 incluy\u00e9ndola, est\u00e1n afectadas por una vulnerabilidad de dise\u00f1o no seguro debido a una restricci\u00f3n de acceso al directorio inapropiada. Un atacante remoto no autenticado puede explotar esto mediante el env\u00edo de un URI que contenga la ruta de la base de datos de usuarios SQLite y descargarla. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante extraer nombres de usuario y contrase\u00f1as con hash."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:flir:flir_ax8_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.46.16",
"matchCriteriaId": "585EFD55-2D2F-4488-AE42-6BA5562FB3A6"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:flir:flir_ax8:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A4DACB7-0558-4C74-8EDB-39591236ADEE"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/168116/FLIR-AX8-1.46.16-Traversal-Access-Control-Command-Injection-XSS.html",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://gist.github.com/Nwqda/9e16852ab7827dc62b8e44d6180a6899",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://www.flir.com/products/ax8-automation/",
"source": "cve@mitre.org",
"tags": [
"Product",
"Vendor Advisory"
]
}
]
}