Hard-coded Root Password Vulnerability in Abode Systems, Inc. iota All-In-One Security Kit 6.9Z

Hard-coded Root Password Vulnerability in Abode Systems, Inc. iota All-In-One Security Kit 6.9Z

CVE-2022-29889 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.

Learn more about our Iot Penetration Testing.