CVE-2021-31477

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GE Reason RPV311 14A03. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware and filesystem of the device. The firmware and filesystem contain hard-coded default credentials. An attacker can leverage this vulnerability to execute code in the context of the download user. Was ZDI-CAN-11852.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ge:reason_rpv311_firmware:14a03:*:*:*:*:*:*:*
cpe:2.3:h:ge:rpv311:-:*:*:*:*:*:*:*

Information

Published : 2021-06-16 16:15

Updated : 2021-06-24 09:22


NVD link : CVE-2021-31477

Mitre link : CVE-2021-31477


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

ge

  • reason_rpv311_firmware
  • rpv311