CVE-2021-27952

Hardcoded default root credentials exist on the ecobee3 lite 4.5.81.200 device. This allows a threat actor to gain access to the password-protected bootloader environment through the serial console.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ecobee:ecobee3_lite_firmware:4.5.81.200:*:*:*:*:*:*:*
cpe:2.3:h:ecobee:ecobee3_lite:-:*:*:*:*:*:*:*

History

12 Aug 2021, 14:56

Type Values Removed Values Added
References (MISC) https://www.l9group.com/advisories/hard-coded-default-root-credentials-for-all-ecobee3-lite-devicesĀ - (MISC) https://www.l9group.com/advisories/hard-coded-default-root-credentials-for-all-ecobee3-lite-devicesĀ - Exploit, Third Party Advisory
CWE CWE-798
CPE cpe:2.3:h:ecobee:ecobee3_lite:-:*:*:*:*:*:*:*
cpe:2.3:o:ecobee:ecobee3_lite_firmware:4.5.81.200:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 9.8

03 Aug 2021, 15:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-03 15:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-27952

Mitre link : CVE-2021-27952

CVE.ORG link : CVE-2021-27952


JSON object : View

Products Affected

ecobee

  • ecobee3_lite_firmware
  • ecobee3_lite
CWE
CWE-798

Use of Hard-coded Credentials