FLIR.AX8.Thermal.Camera.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit a Command Injection vulnerability in FLIR AX8 Thermal Cameras.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. A remote attacker may be able to exploit this to execute arbitrary OS commands within the context of the application, via a crafted HTTP request.

description-logoOutbreak Alert

Zerobot is a Go-based botnet that spreads primarily through IoT and web application vulnerabilities. According to Fortinet research analysis the most recent distribution of Zerobot includes additional capabilities such a new DDoS attack capabilities and exploiting Apache vulnerabilities.

View the full Outbreak Alert Report

affected-products-logoAffected Products

FLIR AX8 Thermal Camera 1.46.16 and earlier

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch or updates available for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-09-07 22.387 Sig Added
2022-09-01 22.385 Sig Added
2018-12-05 13.503 Default_action:pass:drop
2018-11-01 13.483 Sig Added
2018-10-30 13.481

References

45602