Vulnerabilities > Axis > Medium

DATE CVE VULNERABILITY TITLE RISK
2007-10-04 CVE-2007-5214 Cross-Site Scripting vulnerability in Axis 2100 Network Camera
Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware 2.43 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to the default URI associated with a directory, as demonstrated by (a) the root directory and (b) the view/ directory; (2) parameters associated with saved settings, as demonstrated by (c) the conf_Network_HostName parameter on the Network page and (d) the conf_Layout_OwnTitle parameter to ServerManager.srv; and (3) the query string to ServerManager.srv, which is displayed on the logs page.
network
axis CWE-79
4.3
2007-10-04 CVE-2007-5212 Cross-Site Scripting vulnerability in Axis 2100 Network Camera and 2100 Network Camera Firmware
Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 2100 Network Camera 2.02 with firmware before 2.43 allow remote attackers to inject arbitrary web script or HTML via (1) parameters associated with saved settings, as demonstrated by the conf_SMTP_MailServer1 parameter to ServerManager.srv; or (2) the subpage parameter to wizard/first/wizard_main_first.shtml.
network
axis CWE-79
4.3
2007-09-18 CVE-2007-4930 Cross-Site Request Forgery (CSRF) vulnerability in Axis 207W Network Camera
Multiple cross-site request forgery (CSRF) vulnerabilities in the AXIS 207W camera allow remote attackers to perform certain actions as administrators via (1) axis-cgi/admin/restart.cgi, (2) the user and sgrp parameters to axis-cgi/admin/pwdgrp.cgi in an add action, or (3) the server parameter to admin/restartMessage.shtml.
network
axis CWE-352
4.3
2007-09-18 CVE-2007-4929 Cross-Site Scripting vulnerability in Axis 207W Network Camera
Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 207W camera allow remote attackers to inject arbitrary web script or HTML via the camNo parameter to incl/image_incl.shtml, and other unspecified vectors.
network
axis CWE-79
4.3
2007-09-18 CVE-2007-4928 Cryptographic Issues vulnerability in Axis 207W Network Camera
The AXIS 207W camera stores a WEP or WPA key in cleartext in the configuration file, which might allow local users to obtain sensitive information.
local
low complexity
axis CWE-310
4.9
2004-12-31 CVE-2004-2426 Multiple vulnerability in Axis Network Camera And Video Server
Directory traversal vulnerability in Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to bypass authentication via a ..
network
low complexity
axis
5.0
2004-12-31 CVE-2004-0789 Denial Of Service vulnerability in Multiple Vendor DNS Response Flooding
Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network bandwidth consumption) by triggering a communications loop via (a) DNS query packets with localhost as a spoofed source address, or (b) a response packet that triggers a response packet.
5.0
2003-12-31 CVE-2003-1386 Permissions, Privileges, and Access Controls vulnerability in Axis 2400 Video Server and 2401 Video Server
AXIS 2400 Video Server 2.00 through 2.33 allows remote attackers to obtain sensitive information via an HTTP request to /support/messages, which displays the server's /var/log/messages file.
network
low complexity
axis CWE-264
6.4