Filtered by vendor Verint Subscriptions
Filtered by product S5120fd Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24056 1 Verint 6 4320, 4320 Firmware, 5620ptz and 3 more 2021-07-21 7.5 High
A hardcoded credentials vulnerability exists in Verint 5620PTZ Verint_FW_0_42, Verint 4320 V4320_FW_0_23, V4320_FW_0_31, and Verint S5120FD Verint_FW_0_42units. This could cause a confidentiality issue when using the FTP, Telnet, or SSH protocols.
CVE-2020-24057 1 Verint 2 S5120fd, S5120fd Firmware 2020-08-27 8.8 High
The management website of the Verint S5120FD Verint_FW_0_42 unit features a CGI endpoint ('ipfilter.cgi') that allows the user to manage network filtering on the unit. This endpoint is vulnerable to a command injection. An authenticated attacker can leverage this issue to execute arbitrary commands as 'root'.