Vulnerabilities > Verint > S5120Fd Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-08-21 CVE-2020-24057 OS Command Injection vulnerability in Verint S5120Fd Firmware Verintfw042
The management website of the Verint S5120FD Verint_FW_0_42 unit features a CGI endpoint ('ipfilter.cgi') that allows the user to manage network filtering on the unit.
network
low complexity
verint CWE-78
critical
9.0
2020-08-21 CVE-2020-24056 Path Traversal vulnerability in Verint 4320 Firmware, 5620Ptz Firmware and S5120Fd Firmware
A hardcoded credentials vulnerability exists in Verint 5620PTZ Verint_FW_0_42, Verint 4320 V4320_FW_0_23, V4320_FW_0_31, and Verint S5120FD Verint_FW_0_42units.
network
low complexity
verint CWE-22
5.0