CVE-2022-29889

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9z:*:*:*:*:*:*:*
cpe:2.3:h:goabode:iota_all-in-one_security_kit:-:*:*:*:*:*:*:*

Information

Published : 2022-10-25 10:15

Updated : 2022-10-26 06:15


NVD link : CVE-2022-29889

Mitre link : CVE-2022-29889


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

goabode

  • iota_all-in-one_security_kit_firmware
  • iota_all-in-one_security_kit