This vulnerability allows remote attackers to execute arbitrary code on affected installations of GE Reason RPV311 14A03. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware and filesystem of the device. The firmware and filesystem contain hard-coded default credentials. An attacker can leverage this vulnerability to execute code in the context of the download user. Was ZDI-CAN-11852.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2021-06-16T22:15:21

Updated: 2024-08-03T23:03:32.626Z

Reserved: 2021-04-16T00:00:00

Link: CVE-2021-31477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-16T23:15:07.993

Modified: 2021-06-24T16:22:01.850

Link: CVE-2021-31477

cve-icon Redhat

No data.