Axis Communication P3225 and M3005 Network Cameras Improper Privilege Management (CVE-2017-20049)

critical Tenable OT Security Plugin ID 501939

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability, was found in legacy Axis devices such as P3225 and M3005. This affects an unknown part of the component CGI Script. The manipulation leads to improper privilege management. It is possible to initiate the attack remotely.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?11fa6c2d

Plugin Details

Severity: Critical

ID: 501939

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 1/23/2024

Updated: 2/15/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-20049

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:axis:m3005_firmware, cpe:/o:axis:m3007_firmware, cpe:/o:axis:m3045_firmware, cpe:/o:axis:p1204_firmware, cpe:/o:axis:p3225_firmware, cpe:/o:axis:p3367_firmware

Required KB Items: Tenable.ot/AxisCommunication

Exploit Ease: No known exploits are available

Patch Publication Date: 6/15/2022

Vulnerability Publication Date: 6/15/2022

Reference Information

CVE: CVE-2017-20049

CWE: 269