A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-10-25T16:33:37.204587Z

Updated: 2024-09-16T23:56:28.380Z

Reserved: 2022-06-13T00:00:00

Link: CVE-2022-29889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-25T17:15:51.983

Modified: 2022-10-26T13:15:32.007

Link: CVE-2022-29889

cve-icon Redhat

No data.