Vulnerabilities > Verifone > Verix OS

DATE CVE VULNERABILITY TITLE RISK
2020-10-23 CVE-2019-14717 Classic Buffer Overflow vulnerability in Verifone Verix OS Qt000530
Verifone Verix OS on VerixV Pinpad Payment Terminals with QT000530 have a Buffer Overflow via the Run system call.
local
low complexity
verifone CWE-120
4.6
2020-10-23 CVE-2019-14716 Unspecified vulnerability in Verifone Verix OS Qt000530
Verifone VerixV Pinpad Payment Terminals with QT000530 have an undocumented physical access mode (aka VerixV shell.out).
local
low complexity
verifone
4.6
2020-10-23 CVE-2019-14712 Unspecified vulnerability in Verifone Verix OS Qt000530
Verifone VerixV Pinpad Payment Terminals with QT000530 allow bypass of integrity and origin control for S1G file generation.
local
low complexity
verifone
4.6