Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure


1337day-Exploits

Recommended Posts

The FLIR Brickstream 3D+ sensor is vulnerable to unauthenticated config download and file disclosure vulnerability when calling the ExportConfig REST API (getConfigExportFile.cgi). This will enable the attacker to disclose sensitive information and help her in authentication bypass, privilege escalation and/or full system access.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.