Lucene search

K
cvelistMitreCVELIST:CVE-2021-37555
HistoryJul 26, 2021 - 8:27 p.m.

CVE-2021-37555

2021-07-2620:27:20
mitre
www.cve.org
2
cve-2021-37555
device vulnerability
telnet service
root access
default password
filesystem download
busybox

AI Score

9.9

Confidence

High

EPSS

0.046

Percentile

92.6%

TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).

AI Score

9.9

Confidence

High

EPSS

0.046

Percentile

92.6%

Related for CVELIST:CVE-2021-37555