Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted request.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2021-02-05T09:35:23

Updated: 2021-02-05T09:35:22

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20623

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-05T14:15:17.590

Modified: 2022-07-12T17:42:04.277


Link: CVE-2021-20623

JSON object: View

cve-icon Redhat Information

No data.

CWE