2025-12-24 19:27CVE-2019-25241VulnCheck
PUBLISHED5.2CWE-798

FaceSentry Access Control System 6.4.8 Remote SSH Root Access

FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-coded SSH credentials for the wwwuser account. Attackers can leverage the insecure sudoers configuration to escalate privileges and gain root access by executing sudo commands without authentication.

Problem type

Affected products

iWT Ltd.

FaceSentry Access Control System

6.4.8 build 264 - AFFECTED

5.7.2 build 568 - AFFECTED

5.7.0 build 539 - AFFECTED

References

GitHub Security Advisories

GHSA-p8qm-v86v-r6gq

FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard...

https://github.com/advisories/GHSA-p8qm-v86v-r6gq

FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-coded SSH credentials for the wwwuser account. Attackers can leverage the insecure sudoers configuration to escalate privileges and gain root access by executing sudo commands without authentication.

JSON source

https://cveawg.mitre.org/api/cve/CVE-2019-25241
Click to expand
{
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2",
  "cveMetadata": {
    "cveId": "CVE-2019-25241",
    "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
    "assignerShortName": "VulnCheck",
    "dateUpdated": "2025-12-24T20:23:18.700Z",
    "dateReserved": "2025-12-24T14:27:12.476Z",
    "datePublished": "2025-12-24T19:27:58.126Z",
    "state": "PUBLISHED"
  },
  "containers": {
    "cna": {
      "providerMetadata": {
        "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
        "shortName": "VulnCheck",
        "dateUpdated": "2025-12-24T19:27:58.126Z"
      },
      "datePublic": "2019-05-28T00:00:00.000Z",
      "title": "FaceSentry Access Control System 6.4.8 Remote SSH Root Access",
      "descriptions": [
        {
          "lang": "en",
          "value": "FaceSentry Access Control System 6.4.8 contains a critical authentication vulnerability with hard-coded SSH credentials for the wwwuser account. Attackers can leverage the insecure sudoers configuration to escalate privileges and gain root access by executing sudo commands without authentication."
        }
      ],
      "affected": [
        {
          "vendor": "iWT Ltd.",
          "product": "FaceSentry Access Control System",
          "versions": [
            {
              "version": "6.4.8 build 264",
              "status": "affected"
            },
            {
              "version": "5.7.2 build 568",
              "status": "affected"
            },
            {
              "version": "5.7.0 build 539",
              "status": "affected"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "lang": "en",
              "description": "Use of Hard-coded Credentials",
              "cweId": "CWE-798",
              "type": "CWE"
            }
          ]
        }
      ],
      "references": [
        {
          "url": "https://www.exploit-db.com/exploits/47067",
          "name": "ExploitDB-47067",
          "tags": [
            "exploit"
          ]
        },
        {
          "url": "http://www.iwt.com.hk",
          "name": "Vendor Product Homepage",
          "tags": [
            "product"
          ]
        },
        {
          "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5526.php",
          "name": "Zero Science Lab Disclosure (ZSL-2019-5526)",
          "tags": [
            "third-party-advisory"
          ]
        }
      ],
      "metrics": [
        {
          "format": "CVSS"
        },
        {
          "format": "CVSS",
          "cvssV3_1": {
            "version": "3.1",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "attackVector": "NETWORK",
            "attackComplexity": "LOW",
            "privilegesRequired": "NONE",
            "userInteraction": "NONE",
            "scope": "UNCHANGED",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH"
          }
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "LiquidWorm as Gjoko Krstic of Zero Science Lab",
          "type": "finder"
        }
      ]
    },
    "adp": [
      {
        "providerMetadata": {
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP",
          "dateUpdated": "2025-12-24T20:23:18.700Z"
        },
        "title": "CISA ADP Vulnrichment",
        "references": [
          {
            "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5526.php",
            "tags": [
              "exploit"
            ]
          }
        ],
        "metrics": [
          {}
        ]
      }
    ]
  }
}