CVE-2007-4929

Multiple cross-site scripting (XSS) vulnerabilities in the AXIS 207W camera allow remote attackers to inject arbitrary web script or HTML via the camNo parameter to incl/image_incl.shtml, and other unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:h:axis:207w_network_camera:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-09-18 18:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-4929

Mitre link : CVE-2007-4929

CVE.ORG link : CVE-2007-4929


JSON object : View

Products Affected

axis

  • 207w_network_camera
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')