Vulnerabilities > Flir > Flir AX8 Firmware > 1.46.7

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-51126 Command Injection vulnerability in Flir AX8 Firmware
Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value parameter.
network
low complexity
flir CWE-77
critical
9.8
2022-12-08 CVE-2022-4364 OS Command Injection vulnerability in Flir AX8 Firmware
A vulnerability classified as critical has been found in Teledyne FLIR AX8 up to 1.46.16.
network
low complexity
flir CWE-78
critical
9.8
2022-08-18 CVE-2022-37061 OS Command Injection vulnerability in Flir AX8 Firmware
All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to Remote Command Injection.
network
low complexity
flir CWE-78
critical
9.8
2022-08-18 CVE-2022-37060 Path Traversal vulnerability in Flir AX8 Firmware
FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Directory Traversal due to an improper access restriction.
network
low complexity
flir CWE-22
7.5