Vulnerabilities > Axis > P1204 Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2017-20049 Improper Privilege Management vulnerability in Axis products
A vulnerability, was found in legacy Axis devices such as P3225 and M3005.
network
low complexity
axis CWE-269
critical
9.8
2018-06-26 CVE-2018-10660 OS Command Injection vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-78
critical
10.0
2018-06-26 CVE-2018-10661 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0
2018-06-26 CVE-2018-10662 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0