CVE-2022-29889

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-10-25 05:15

Updated : 2022-10-26 01:15


NVD link : CVE-2022-29889

Mitre link : CVE-2022-29889

Products Affected
No products.
CWE