Vulnerabilities > Verint > High

DATE CVE VULNERABILITY TITLE RISK
2022-10-20 CVE-2020-12744 Improper Preservation of Permissions vulnerability in Verint Desktop and Process Analytics 15.2
The MSI installer in Verint Desktop Resources 15.2 allows an unprivileged local user to elevate their privileges during install or repair.
local
low complexity
verint CWE-281
7.8
2020-08-21 CVE-2020-24055 Out-of-bounds Write vulnerability in Verint 4320 Firmware and 5620Ptz Firmware
Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666.
network
low complexity
verint CWE-787
7.5