Vulnerability: Unauthorized Root Access via Telnet Service on TX9 Automatic Food Dispenser v3.2.57

Vulnerability: Unauthorized Root Access via Telnet Service on TX9 Automatic Food Dispenser v3.2.57

CVE-2021-37555 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).

Learn more about our User Device Pen Test.