Vulnerabilities (CVE)

Filtered by vendor Iwt Subscribe
Filtered by product Facesentry Access Control System Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-21999 1 Iwt 2 Facesentry Access Control System, Facesentry Access Control System Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.