CVE-2020-21999

iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.
References
Link Resource
https://www.exploit-db.com/exploits/47066 Exploit Third Party Advisory VDB Entry
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5525.php Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:iwt:facesentry_access_control_system_firmware:5.7.0:*:*:*:*:*:*:*
cpe:2.3:o:iwt:facesentry_access_control_system_firmware:5.7.2:*:*:*:*:*:*:*
cpe:2.3:o:iwt:facesentry_access_control_system_firmware:6.4.8:*:*:*:*:*:*:*
cpe:2.3:h:iwt:facesentry_access_control_system:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-04 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-21999

Mitre link : CVE-2020-21999

CVE.ORG link : CVE-2020-21999


JSON object : View

Products Affected

iwt

  • facesentry_access_control_system_firmware
  • facesentry_access_control_system
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')