Lucene search

K

Facesentry Access Control System Firmware Security Vulnerabilities

cve
cve

CVE-2020-21999

iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.

8.8CVSS

9AI Score

0.061EPSS

2021-05-04 04:15 PM
43
2