Lucene search

K

Ecobee3 Lite Firmware Security Vulnerabilities

cve
cve

CVE-2021-27952

Hardcoded default root credentials exist on the ecobee3 lite 4.5.81.200 device. This allows a threat actor to gain access to the password-protected bootloader environment through the serial...

9.8CVSS

9.5AI Score

0.006EPSS

2021-08-03 03:15 PM
23
2
cve
cve

CVE-2021-27954

A heap-based buffer overflow vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HKProcessConfig function of the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to force the device to connect to a SSID or cause a denial of...

8.2CVSS

8.2AI Score

0.001EPSS

2021-08-03 03:15 PM
20
4
cve
cve

CVE-2021-27953

A NULL pointer dereference vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to cause a denial of service, forcing the device to reboot via a crafted HTTP...

7.5CVSS

7.3AI Score

0.002EPSS

2021-08-03 03:15 PM
24
4