[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8256Date: (C)2017-04-21   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Axis network cameras.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
EXPLOIT-DB-39683
BID-97699
http://packetstormsecurity.com/files/141674/AXIS-Network-Camera-Cross-Site-Scripting.html

CPE    5
cpe:/h:axis:fixed_box_camera:-
cpe:/h:axis:cannon_network_camera:-
cpe:/h:axis:onboard_camera:-
cpe:/h:axis:panoramic_camera:-
...
CWE    1
CWE-79

© SecPod Technologies