Lucene search

K

5620ptz Firmware Security Vulnerabilities

cve
cve

CVE-2020-24055

Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666. The service is vulnerable to a stack buffer overflow. It is worth noting that this service does...

9.8CVSS

7.5AI Score

0.003EPSS

2020-08-21 03:15 PM
26
cve
cve

CVE-2020-24056

A hardcoded credentials vulnerability exists in Verint 5620PTZ Verint_FW_0_42, Verint 4320 V4320_FW_0_23, V4320_FW_0_31, and Verint S5120FD Verint_FW_0_42units. This could cause a confidentiality issue when using the FTP, Telnet, or SSH...

7.5CVSS

7.3AI Score

0.003EPSS

2020-08-21 03:15 PM
24