Securing a network, its devices, and the services it supports requires active participation by the entire vendor supply chain, as well as the end-user organization. Axis provides tools, documentation and training to help you mitigate risks and keep your Axis products and services up-to-date and protected.

Featured Resources

cybersec axis office

Axis cybersecurity

Learn how Axis supports cybersecurity measures that help you to reduce the risk of a cyber incident.

Women working laptop

Secure insights

Read articles about cybersecurity on our blog.

hand fingers email icons

Security notifications

Receive notifications about vulnerabilities and other security-related information.

women screen man office

Vulnerability management

Axis follows industry best practices in managing and responding – with transparency – to discovered vulnerabilities.

Axis security notification feed

2024-02-05

Brandon Rothel from QED Secure Solutions has found that the VAPIX API tcptest.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw (CVSSv3.1: 6.3 Medium - CVE-2023-5677) can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator-privileges compared to administrator-privileges service accounts. Axis has released patches for this flaw on the 5.51 software track for products still under software support.

Vintage, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API create_overlay.cgi did not have a sufficient input validation allowing for a possible remote code execution. This flaw (CVSSv3.1: 5.4 Medium - CVE-2023-5800) can only be exploited after authenticating with an operator- or administrator-privileged service account. 

Axis has released patches for these flaws on the 11.8 Active Track, LTS 2022 10.12, LTS 2020 9.80 and the (former LTS) 8.40 and 6.50 tracks for products still under AXIS OS software support.

2023-11-21

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found 3 flaws in AXIS OS: 
CVE-2023-21416 (CVSSv3.1: 7.1 High) affecting AXIS OS 10.12 - 11.6. The Axis VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account however the impact is equal.

CVE-2023-21417 (CVSSv3.1: 7.1 High) affecting AXIS OS 8.50 - 11.6. The VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. 

CVE-2023-21418 (CVSSv3.1: 7.1 High) affecting AXIS OS 6.50 - 11.6. The VAPIX API irissetup.cgi was vulnerable to path traversal attacks that allows for file deletion. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. 

Axis has released patches for these 3 flaws on the AXIS OS 11.7 Active Track, LTS 2022 10.12, LTS 2020 9.80, LTS 2018 8.40 and the (former) LTS 6.50 track for products still under AXIS OS software support.

 

During internal ASDM threat-modelling a flaw (CVSSv3.1: 7.6 High - CVE-2023-5553) was found in the protection for device tampering (commonly known as Secure Boot) on ARTPEC-8 products running AXIS OS 10.8 – 11.5 which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched versions on the AXIS OS 11.7 Active Track and AXIS OS 10.12 LTS track.

2023-10-16

GoSecure on behalf of Genetec Inc. has found a flaw (CVSSv3.1: 9.1 Critical - CVE-2023-21413) in AXIS OS 10.5 – 11.5 that allowed for a remote code execution during the installation of ACAP applications on the Axis device. The application handling service in AXIS OS was vulnerable to command injection allowing an attacker to run arbitrary code. Axis has released patched versions on the AXIS OS 10.12 LTS and the 11.6 software track.

NCC Group has found a flaw (CVSSv3.1: 7.1 High - CVE-2023-21414) during the annual internal penetration test ordered by Axis Communications. For AXIS A8207-VE Mk II, AXIS Q3527-LVE and all ARTPEC-8 products, the protection for device tampering (commonly known as Secure Boot) in AXIS OS 10.11 – 11.5 contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched versions on the AXIS OS 10.12 LTS and the 11.6 software track. 

Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi was vulnerable to path traversal attacks that allows for file deletion in AXIS OS 6.50 – 11.5 (CVSSv3.1: 6.5 Medium - CVE-2023-21415). Axis has released patched versions on the 11.6 Active Track, LTS 2022 10.12, LTS 2020 9.80, LTS 2018 8.40 and the (former) LTS 6.50 track for products still under AXIS OS software support.

2023-08-03

Diego Giubertoni from Nozomi Networks Inc. has found multiple flaws (CVSSv3.1: High - CVE-2023-21407, CVE-2023-21408, CVE-2023-21409, CVE-2023-21410, CVE-2023-21411, CVE-2023-21412) in the AXIS License Plate Verifier ACAP application. Axis has released a patched version of AXIS License Plate Verifier (2.8.4). Pre-installed versions of AXIS License Plate Verifier for kit cameras are updated on the AXIS OS 10.12 LTS and 11.5 track.

2023-07-25

Knud from Fraktal.fi has found a flaw in some Axis Network Door Controllers and Axis Network Intercoms when communicating over OSDP (CVE-2023-21405), highlighting that the OSDP message parser crashes the pacsiod process, causing a temporary unavailability of the door-controlling functionalities. Axis has released a patched version for affected devices that increases the robustness of the OSDP message parser and patches the highlighted flaw.

Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP (CVE-2023-21406). A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP communication allowing to write outside of the allocated buffer. Axis has released a patched version for affected devices that increases the robustness of the OSDP message parser and patches the highlighted flaw.

2023-05-08

Alexander Pick, member of the AXIS OS Bug Bounty Program, has found a flaw in AXIS OS 11.0.X - 11.3.x (CVE-2023-21404) that does not follow Axis secure development best practices. A static RSA key was used to encrypt Axis-specific source code in legacy LUA-components.

2022-11-29

Statement from Axis Communications on the discovered BOA webserver vulnerabilities (CVE-2017-9833 and CVE-2021-33558). Axis has been using the BOA webserver in its legacy products from firmware 5.65 and lower. However, these products are not affected as the required 3rd party components[1] for exploiting the vulnerabilities are not used in Axis products. In addition to that, further protection is provided by performing input validation on API-interfaces. Newer Axis products with firmware 5.70 and higher utilize the Apache webserver and the BOA webserver was therefore removed.

[1] backup.html, preview.html, js/log.js, log.html, email.html, online-users.html, config.js and /cgi-bin/wapopen are not used

2022-05-05

Statement from Axis Communications on the uClibc DNS vulnerability discovered by Nozomi Networks (CVE-2021-43523CVE-2022-30295). Axis has not incorporated the uClibc package since 2010 in Axis products, software and services. To date, no active selling or discontinued Axis product that is still under hardware or software support is therefore affected by this vulnerability except for the AXIS P7701 Video Decoder. We are currently awaiting the availability of an upstream patch to be available to judge if we can provide a service release that patches this vulnerability.

2022-05-04

Axis acknowledges the importance and hard work performed by independent researchers and companies and therefore lists outstanding contributors in our new Product Security Hall of Fame.

2022-03-30

An updated version of the AXIS OS Hardening Guide as well as a all-new hardening guide for AXIS Camera Station System has been released.

2022-03-16

The Axis Security Team has updated the vulnerability management policy for products, software and services aiming to provide a more detailed and comprehensive vulnerability management process. The Axis Security Notification Service will be used from now on to inform on regular bases not only about Axis vulnerabilities but also 3rd party open-source components such as Apache, OpenSSL and others used in Axis products, software and services.

2022-03-13

An updated version of the AXIS Security Development Model has been released adding new details involving Vulnerability Scanning, External Penetration Testing as well as tool-extension explanations for the threat-modelling process within R&D software development.

2022-03-09

Update (CVE-2022-23410). The security advisory published on 14th of February has been updated. The initial solution provided in Axis IP Utility 4.17.0 to solve CVE-2022-23410 was deemed incomplete, therefore a new version, Axis IP Utility 4.18.0, has been released to address this. This new flaw has been found by James Tsz Ko Yeung from Hong Kong.

2022-02-14

An external researcher has found a flaw (CVE-2022-23410) in AXIS IP Utility that allows for remote code execution and local privilege escalation by the means of DLL hijacking. The vulnerability has been found by SeungYun Lee from the Korea University in Sejong.

2021-12-16

Statement from Axis Communications on the Log4j2 vulnerability (CVE 2021-44228). The investigation into our exposure to the Log4j2 vulnerability is nearly complete and we have not found any vulnerable systems to date.  Further details are available in the official statement.  

2021-10-05

An external research team has found several flaws (CVE-2021-31986CVE-2021-31987CVE-2021-31988) in functionalities used within the built-in event-system of AXIS OS-capable devices. All vulnerabilities were found by Andrea Palanca from Nozomi Network Inc.

2021-08-23

An external research team has found a shortcoming in AXIS Device Manager's handling of device credentials stored in RAM, read the Axis Security Advisory for more information. The vulnerability was discovered by Ben Leonard-Lagarde and Freddie Sibley-Calder from Modux Limted.

2020-04-08

Axis Communications, has been approved as a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA) for Axis products, authorizing our company to assign and publish CVE IDs to vulnerabilities in our products. Sebastian Hultqvist, Global Product Manager at Axis Communications commented, “Being recognised as a CNA is a testament to our ongoing work and underscores Axis’ vulnerability management and security best practices. Read the full press release here.

2020-07-31

An internal software security audit discovered a flaw in the protection against device tampering (known as Secure Boot) in AXIS W800 and AXIS S3008. Read the Axis Security Advisory for more information.

2020-06-22

Published Common remarks from security scanning tools to assist customers in making a risk analysis of the results from a security scanning.

2020-03-19

An internal software security audit discovered a flaw in the protection for device tampering (known as Secure Boot) in AXIS Q3527-LVE and AXIS A8207-VE MkII. Read the Axis Security Advisory for more information

2019-09-23

A researcher has discovered that ONVIF devices exposing WS Discovery (port 3207) to Internet are susceptible to be exploited for a Distributed Denial-Of-Service (DDOS) attack.  Read Axis Security Advisory for more information.