CVE-2021-37555

TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).
References
Link Resource
http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-296520 Third Party Advisory
Configurations

Configuration 1


Information

Published : 2021-07-26 09:15

Updated : 2021-08-09 05:56


NVD link : CVE-2021-37555

Mitre link : CVE-2021-37555

Products Affected
No products.
CWE