Home

Description

FLIR AX8 Thermal Camera 1.32.16 contains an unauthenticated vulnerability that allows remote attackers to access live video streams without credentials. Attackers can directly connect to the RTSP stream using tools like VLC or FFmpeg to view and record thermal camera footage.

PUBLISHED Reserved 2025-12-24 | Published 2025-12-24 | Updated 2025-12-24 | Assigner VulnCheck




HIGH: 8.7CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
HIGH: 7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Problem types

Missing Authentication for Critical Function

Product status

1.32.16
affected

Credits

LiquidWorm as Gjoko Krstic of Zero Science Lab finder

References

www.exploit-db.com/exploits/45606 exploit

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5492.php exploit

www.exploit-db.com/exploits/45606 (ExploitDB-45606) exploit

www.flir.com (FLIR Systems Official Product Homepage) product

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5492.php (Zero Science Lab Disclosure (ZSL-2018-5492)) third-party-advisory

cve.org (CVE-2018-25139)

nvd.nist.gov (CVE-2018-25139)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.