Vulnerabilities > Axis > 2100 Network Camera

DATE CVE VULNERABILITY TITLE RISK
2017-10-25 CVE-2017-15885 Cross-site Scripting vulnerability in Axis 2100 Network Camera Firmware 2.03
Reflected XSS in the web administration portal on the Axis 2100 Network Camera 2.03 allows an attacker to execute arbitrary JavaScript via the conf_Layout_OwnTitle parameter to view/view.shtml.
network
axis CWE-79
4.3
2017-08-04 CVE-2017-12413 Cross-site Scripting vulnerability in Axis 2100 Network Camera Firmware 2.43
AXIS 2100 devices 2.43 have XSS via the URI, possibly related to admin/admin.shtml.
network
axis CWE-79
4.3
2007-10-04 CVE-2007-5214 Cross-Site Scripting vulnerability in Axis 2100 Network Camera
Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to the default URI associated with a directory, as demonstrated by (a) the root directory and (b) the view/ directory; (2) parameters associated with saved settings, as demonstrated by (c) the conf_Network_HostName parameter on the Network page and (d) the conf_Layout_OwnTitle parameter to ServerManager.srv; and (3) the query string to ServerManager.srv, which is displayed on the logs page.
network
axis CWE-79
4.3
2007-10-04 CVE-2007-5213 Cross-Site Request Forgery (CSRF) vulnerability in Axis 2100 Network Camera and 2100 Network Camera Firmware
Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to perform actions as administrators, as demonstrated by (1) an SMTP server change through the conf_SMTP_MailServer1 parameter to ServerManager.srv and (2) a hostname change through the conf_Network_HostName parameter on the Network page.
network
axis CWE-352
critical
9.3
2007-10-04 CVE-2007-5212 Cross-Site Scripting vulnerability in Axis 2100 Network Camera and 2100 Network Camera Firmware
Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware before 2.43 allow remote attackers to inject arbitrary web script or HTML via (1) parameters associated with saved settings, as demonstrated by the conf_SMTP_MailServer1 parameter to ServerManager.srv; or (2) the subpage parameter to wizard/first/wizard_main_first.shtml.
network
axis CWE-79
4.3
2007-05-07 CVE-2007-2239 Remote Buffer Overflow vulnerability in Axis Camera Control ActiveX Control AxisCamControl.OCX
Stack-based buffer overflow in the SaveBMP method in the AXIS Camera Control (aka CamImage) ActiveX control before 2.40.0.0 in AxisCamControl.ocx in AXIS 2100, 2110, 2120, 2130 PTZ, 2420, 2420-IR, 2400, 2400+, 2401, 2401+, 2411, and Panorama PTZ allows remote attackers to cause a denial of service (Internet Explorer crash) or execute arbitrary code via a long argument.
network
axis
critical
9.3
2004-12-31 CVE-2004-2427 Denial-Of-Service vulnerability in 2420 Video Server
Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to obtain sensitive information via direct requests to (1) admin/getparam.cgi, (2) admin/systemlog.cgi, (3) admin/serverreport.cgi, and (4) admin/paramlist.cgi, modify system information via (5) setparam.cgi and (6) factorydefault.cgi, or (7) cause a denial of service (reboot) via restart.cgi.
network
low complexity
axis
critical
10.0
2004-12-31 CVE-2004-2426 Multiple vulnerability in Axis Network Camera And Video Server
Directory traversal vulnerability in Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to bypass authentication via a ..
network
low complexity
axis
5.0
2004-12-31 CVE-2004-2425 Multiple vulnerability in Axis Network Camera And Video Server
Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to execute arbitrary commands via accent (`) and possibly other shell metacharacters in the query string to virtualinput.cgi.
network
low complexity
axis
7.5
2004-12-31 CVE-2004-0789 Denial Of Service vulnerability in Multiple Vendor DNS Response Flooding
Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network bandwidth consumption) by triggering a communications loop via (a) DNS query packets with localhost as a spoofed source address, or (b) a response packet that triggers a response packet.
5.0