Filtered by vendor Verint Subscriptions
Filtered by product 5620ptz Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24056 1 Verint 6 4320, 4320 Firmware, 5620ptz and 3 more 2021-07-21 7.5 High
A hardcoded credentials vulnerability exists in Verint 5620PTZ Verint_FW_0_42, Verint 4320 V4320_FW_0_23, V4320_FW_0_31, and Verint S5120FD Verint_FW_0_42units. This could cause a confidentiality issue when using the FTP, Telnet, or SSH protocols.
CVE-2020-24055 1 Verint 4 4320, 4320 Firmware, 5620ptz and 1 more 2020-08-27 9.8 Critical
Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666. The service is vulnerable to a stack buffer overflow. It is worth noting that this service does not require any authentication.