Vulnerabilities > Axis

DATE CVE VULNERABILITY TITLE RISK
2007-09-18 CVE-2007-4927 Improper Input Validation vulnerability in Axis 207W Network Camera
axis-cgi/buffer/command.cgi on the AXIS 207W camera allows remote authenticated users to cause a denial of service (reboot) via many requests with unique buffer names in the buffername parameter in a start action.
network
axis CWE-20
3.5
2007-09-18 CVE-2007-4926 Cryptographic Issues vulnerability in Axis 207W Camera
The AXIS 207W camera uses a base64-encoded cleartext username and password for authentication, which allows remote attackers to obtain sensitive information by sniffing the wireless network or by leveraging unspecified other vectors.
network
axis CWE-310
critical
9.3
2007-05-07 CVE-2007-2239 Remote Buffer Overflow vulnerability in Axis Camera Control ActiveX Control AxisCamControl.OCX
Stack-based buffer overflow in the SaveBMP method in the AXIS Camera Control (aka CamImage) ActiveX control before 2.40.0.0 in AxisCamControl.ocx in AXIS 2100, 2110, 2120, 2130 PTZ, 2420, 2420-IR, 2400, 2400+, 2401, 2401+, 2411, and Panorama PTZ allows remote attackers to cause a denial of service (Internet Explorer crash) or execute arbitrary code via a long argument.
network
axis
critical
9.3
2004-12-31 CVE-2004-2427 Denial-Of-Service vulnerability in 2420 Video Server
Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to obtain sensitive information via direct requests to (1) admin/getparam.cgi, (2) admin/systemlog.cgi, (3) admin/serverreport.cgi, and (4) admin/paramlist.cgi, modify system information via (5) setparam.cgi and (6) factorydefault.cgi, or (7) cause a denial of service (reboot) via restart.cgi.
network
low complexity
axis
critical
10.0
2004-12-31 CVE-2004-2426 Multiple vulnerability in Axis Network Camera And Video Server
Directory traversal vulnerability in Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to bypass authentication via a ..
network
low complexity
axis
5.0
2004-12-31 CVE-2004-2425 Multiple vulnerability in Axis Network Camera And Video Server
Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to execute arbitrary commands via accent (`) and possibly other shell metacharacters in the query string to virtualinput.cgi.
network
low complexity
axis
7.5
2004-12-31 CVE-2004-0789 Denial Of Service vulnerability in Multiple Vendor DNS Response Flooding
Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network bandwidth consumption) by triggering a communications loop via (a) DNS query packets with localhost as a spoofed source address, or (b) a response packet that triggers a response packet.
5.0
2003-12-31 CVE-2003-1386 Permissions, Privileges, and Access Controls vulnerability in Axis 2400 Video Server and 2401 Video Server
AXIS 2400 Video Server 2.00 through 2.33 allows remote attackers to obtain sensitive information via an HTTP request to /support/messages, which displays the server's /var/log/messages file.
network
low complexity
axis CWE-264
6.4
2003-06-09 CVE-2003-0240 Authentication Bypass vulnerability in Axis Network Camera HTTP
The web-based administration capability for various Axis Network Camera products allows remote attackers to bypass access restrictions and modify configuration via an HTTP request to the admin/admin.shtml containing a leading // (double slash).
network
low complexity
axis
critical
10.0
2001-12-31 CVE-2001-1543 Unspecified vulnerability in Axis products
Axis network camera 2120, 2110, 2100, 200+ and 200 contains a default administration password "pass", which allows remote attackers to gain access to the camera.
network
low complexity
axis
7.5