Vulnerabilities > IWT

DATE CVE VULNERABILITY TITLE RISK
2021-05-04 CVE-2020-21999 OS Command Injection vulnerability in IWT Facesentry Access Control System Firmware 5.7.0/5.7.2/6.4.8
iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials.
network
low complexity
iwt CWE-78
critical
9.0