Podatność CVE-2022-29889


Publikacja: 2022-10-25

Opis:
A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.

Typ:

CWE-798

 Referencje:
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569

Copyright 2024, cxsecurity.com

 

Back to Top