CVE-2018-11682

** DISPUTED ** Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine.
Configurations

Configuration 1


Information

Published : 2018-06-02 01:29

Updated : 2019-06-27 06:15


NVD link : CVE-2018-11682

Mitre link : CVE-2018-11682

Products Affected
No products.
CWE