CVE-2020-24055

Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666. The service is vulnerable to a stack buffer overflow. It is worth noting that this service does not require any authentication.
References
Link Resource
https://ioactive.com/verint-ptz-cameras-multiple-vulnerabilities/ Third Party Advisory
https://ioac.tv/2Nbc40h Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2020-08-21 03:15

Updated : 2020-08-27 02:30


NVD link : CVE-2020-24055

Mitre link : CVE-2020-24055

Products Affected
No products.
CWE