Vulnerabilities > Verint > 4320 Firmware > v4320.fw.0.23

DATE CVE VULNERABILITY TITLE RISK
2020-08-21 CVE-2020-24056 Path Traversal vulnerability in Verint 4320 Firmware, 5620Ptz Firmware and S5120Fd Firmware
A hardcoded credentials vulnerability exists in Verint 5620PTZ Verint_FW_0_42, Verint 4320 V4320_FW_0_23, V4320_FW_0_31, and Verint S5120FD Verint_FW_0_42units.
network
low complexity
verint CWE-22
5.0
2020-08-21 CVE-2020-24055 Out-of-bounds Write vulnerability in Verint 4320 Firmware and 5620Ptz Firmware
Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666.
network
low complexity
verint CWE-787
7.5