Lucene search

K
cvelistMitreCVELIST:CVE-2021-37555
HistoryJul 26, 2021 - 8:27 p.m.

CVE-2021-37555

2021-07-2620:27:20
mitre
www.cve.org

9.9 High

AI Score

Confidence

High

0.046 Low

EPSS

Percentile

92.6%

TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).

9.9 High

AI Score

Confidence

High

0.046 Low

EPSS

Percentile

92.6%

Related for CVELIST:CVE-2021-37555