Hard-coded Default Credentials Vulnerability in GE Reason RPV311 14A03

Hard-coded Default Credentials Vulnerability in GE Reason RPV311 14A03

CVE-2021-31477 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GE Reason RPV311 14A03. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware and filesystem of the device. The firmware and filesystem contain hard-coded default credentials. An attacker can leverage this vulnerability to execute code in the context of the download user. Was ZDI-CAN-11852.

Learn more about our User Device Pen Test.