Vulnerabilities > Axis

DATE CVE VULNERABILITY TITLE RISK
2022-02-14 CVE-2022-23410 Uncontrolled Search Path Element vulnerability in Axis IP Utility 4.17.0
AXIS IP Utility before 4.18.0 allows for remote code execution and local privilege escalation by the means of DLL hijacking.
local
axis CWE-427
4.4
2021-10-05 CVE-2021-31986 Out-of-bounds Write vulnerability in Axis products
User controlled parameters related to SMTP notifications are not correctly validated.
network
high complexity
axis CWE-787
4.0
2021-10-05 CVE-2021-31987 Unspecified vulnerability in Axis products
A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to bypass blocked network recipients.
network
high complexity
axis
5.1
2021-10-05 CVE-2021-31988 Injection vulnerability in Axis products
A user controlled parameter related to SMTP test functionality is not correctly validated making it possible to add the Carriage Return and Line Feed (CRLF) control characters and include arbitrary SMTP headers in the generated test email.
network
axis CWE-74
6.8
2021-08-25 CVE-2021-31989 Cleartext Storage of Sensitive Information vulnerability in Axis Device Manager
A user with permission to log on to the machine hosting the AXIS Device Manager client could under certain conditions extract a memory dump from the built-in Windows Task Manager application.
network
axis CWE-312
3.5
2018-06-26 CVE-2018-10664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Axis products
An issue was discovered in the httpd process in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-119
5.0
2018-06-26 CVE-2018-10663 Information Exposure vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-200
5.0
2018-06-26 CVE-2018-10662 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0
2018-06-26 CVE-2018-10661 Unspecified vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis
critical
10.0
2018-06-26 CVE-2018-10660 OS Command Injection vulnerability in Axis products
An issue was discovered in multiple models of Axis IP Cameras.
network
low complexity
axis CWE-78
critical
10.0