Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked FLIR Systems FLIR AX8 Thermal Camera 1.32.16 Hard-coded Credentials Shell Access


1337day-Exploits

Recommended Posts

FLIR AX8 thermal sensor camera devices version 1.32.16 utilize hard-coded credentials within its Linux distribution image. These sets of credentials (SSH) are never exposed to the end-user and cannot be changed through any normal operation of the camera. Attacker could exploit this vulnerability by logging in using the default credentials for the web panel or gain shell access.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.