Vulnerabilities > Axis > P1204

DATE CVE VULNERABILITY TITLE RISK
2018-06-26 CVE-2018-10664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axis products
An issue was discovered in the httpd process in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-119
5.0
2018-06-26 CVE-2018-10663 Information Exposure vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-200
5.0
2018-06-26 CVE-2018-10662 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0
2018-06-26 CVE-2018-10661 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0
2018-06-26 CVE-2018-10660 OS Command Injection vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-78
critical
10.0
2018-06-26 CVE-2018-10659 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axis products
There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which allows remote attackers to cause a denial of service (crash) by sending a crafted command which will result in a code path that calls the UND undefined ARM instruction.
network
low complexity
axis CWE-119
5.0
2018-06-26 CVE-2018-10658 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axis products
There was a Memory Corruption issue discovered in multiple models of Axis IP Cameras which causes a denial of service (crash).
network
low complexity
axis CWE-119
5.0