Vulnerability: Hardcoded Default Root Credentials on ecobee3 lite 4.5.81.200

Vulnerability: Hardcoded Default Root Credentials on ecobee3 lite 4.5.81.200

CVE-2021-27952 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Hardcoded default root credentials exist on the ecobee3 lite 4.5.81.200 device. This allows a threat actor to gain access to the password-protected bootloader environment through the serial console.

Learn more about our Web Application Penetration Testing UK.