CVE-2023-51127

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 10, 2024
Updated: Jan 17, 2024
CWE ID 22

Summary

The vulnerability with CVE ID CVE-2023-51127 affects FLIR AX8 thermal sensor cameras up to and including version 1.46.16. It is categorized as a Directory Traversal vulnerability, allowing an unauthenticated remote attacker to access arbitrary sensitive file contents by uploading a specially crafted symbolic link file. The vulnerability has a high severity rating and poses a potential danger to organizations as it can lead to unauthorized access to sensitive files. The vulnerability has a CVSS v3.1 base score of 7.5, indicating its significance. To remediate the vulnerability, users should update their FLIR AX8 cameras to a version that is not affected by the vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-51127 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions