CVE-2022-29889

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9z:*:*:*:*:*:*:*
cpe:2.3:h:goabode:iota_all-in-one_security_kit:-:*:*:*:*:*:*:*

History

26 Oct 2022, 13:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1569 - Exploit, Third Party Advisory
CPE cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9z:*:*:*:*:*:*:*
cpe:2.3:h:goabode:iota_all-in-one_security_kit:-:*:*:*:*:*:*:*

25 Oct 2022, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-25 17:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-29889

Mitre link : CVE-2022-29889

CVE.ORG link : CVE-2022-29889


JSON object : View

Products Affected

goabode

  • iota_all-in-one_security_kit
  • iota_all-in-one_security_kit_firmware
CWE
CWE-798

Use of Hard-coded Credentials