iWT Ltd FaceSentry Access Control System 6.4.8 suffers from an authenticated OS command injection vulnerability using default credentials. This can be exploited to inject and execute arbitrary shell commands as the root user via the 'strInIP' POST parameter in pingTest PHP script.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-04T15:21:53

Updated: 2024-08-04T14:30:33.879Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-21999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-04T16:15:07.777

Modified: 2021-05-11T19:22:31.893

Link: CVE-2020-21999

cve-icon Redhat

No data.