Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-59181
HistoryAug 04, 2021 - 12:00 a.m.

Ecobee Ecobee3 Lite Hardcoded Default Root Credentials Vulnerability

2021-08-0400:00:00
China National Vulnerability Database
www.cnvd.org.cn
11

0.006 Low

EPSS

Percentile

78.1%

Ecobee Ecobee3 Lite is a Wi-Fi smart thermostat from Ecobee Canada.Ecobee Ecobee3 Lite contains a security vulnerability that could be exploited by an attacker to access the password-protected bootloader environment via the serial console.

CPENameOperatorVersion
ecobee ecobee3 lite 4.eq5.81.200

0.006 Low

EPSS

Percentile

78.1%

Related for CNVD-2021-59181