9.8
CRITICAL
CVE-2020-24055
Verint 5620PTZ/CCTV Autodiscovery Stack Buffer Overflow
Description

Verint 5620PTZ Verint_FW_0_42 and Verint 4320 V4320_FW_0_23, and V4320_FW_0_31 units feature an autodiscovery service implemented in the binary executable '/usr/sbin/DM' that listens on port TCP 6666. The service is vulnerable to a stack buffer overflow. It is worth noting that this service does not require any authentication.

INFO

Published Date :

Aug. 21, 2020, 3:15 p.m.

Last Modified :

Aug. 27, 2020, 2:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-24055 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Verint 5620ptz_firmware
2 Verint 4320_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24055.

URL Resource
https://ioac.tv/2Nbc40h Exploit Third Party Advisory
https://ioactive.com/verint-ptz-cameras-multiple-vulnerabilities/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24055 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24055 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ioac.tv/2Nbc40h No Types Assigned https://ioac.tv/2Nbc40h Exploit, Third Party Advisory
    Changed Reference Type https://ioactive.com/verint-ptz-cameras-multiple-vulnerabilities/ No Types Assigned https://ioactive.com/verint-ptz-cameras-multiple-vulnerabilities/ Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:verint:5620ptz_firmware:verint_fw_0_42:*:*:*:*:*:*:* OR cpe:2.3:h:verint:5620ptz:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:verint:4320_firmware:v4320_fw_0_23:*:*:*:*:*:*:* *cpe:2.3:o:verint:4320_firmware:v4320_fw_0_31:*:*:*:*:*:*:* OR cpe:2.3:h:verint:4320:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24055 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24055 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.09%

score

0.75000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability