CVE-2021-31477

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GE Reason RPV311 14A03. Authentication is not required to exploit this vulnerability. The specific flaw exists within the firmware and filesystem of the device. The firmware and filesystem contain hard-coded default credentials. An attacker can leverage this vulnerability to execute code in the context of the download user. Was ZDI-CAN-11852.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ge:reason_rpv311_firmware:14a03:*:*:*:*:*:*:*
cpe:2.3:h:ge:rpv311:-:*:*:*:*:*:*:*

History

24 Jun 2021, 16:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 7.3
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-616/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-616/ - Third Party Advisory, VDB Entry
References (MISC) https://www.gegridsolutions.com/products/support/GES-2021-005%20-%20RPV311%20Security%20Notice.pdf - (MISC) https://www.gegridsolutions.com/products/support/GES-2021-005%20-%20RPV311%20Security%20Notice.pdf - Vendor Advisory
CWE CWE-798
CPE cpe:2.3:h:ge:rpv311:-:*:*:*:*:*:*:*
cpe:2.3:o:ge:reason_rpv311_firmware:14a03:*:*:*:*:*:*:*

16 Jun 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31477

Mitre link : CVE-2021-31477

CVE.ORG link : CVE-2021-31477


JSON object : View

Products Affected

ge

  • reason_rpv311_firmware
  • rpv311
CWE
CWE-798

Use of Hard-coded Credentials