Vulnerabilities (CVE)

Filtered by vendor Ecobee Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27952 1 Ecobee 2 Ecobee3 Lite, Ecobee3 Lite Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Hardcoded default root credentials exist on the ecobee3 lite 4.5.81.200 device. This allows a threat actor to gain access to the password-protected bootloader environment through the serial console.
CVE-2021-27953 1 Ecobee 2 Ecobee3 Lite, Ecobee3 Lite Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
A NULL pointer dereference vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to cause a denial of service, forcing the device to reboot via a crafted HTTP request.
CVE-2021-27954 1 Ecobee 2 Ecobee3 Lite, Ecobee3 Lite Firmware 2023-12-10 6.4 MEDIUM 8.2 HIGH
A heap-based buffer overflow vulnerability exists on the ecobee3 lite 4.5.81.200 device in the HKProcessConfig function of the HomeKit Wireless Access Control setup process. A threat actor can exploit this vulnerability to force the device to connect to a SSID or cause a denial of service.
CVE-2018-6402 1 Ecobee 2 Ecobee4, Ecobee4 Firmware 2023-12-10 2.9 LOW 7.5 HIGH
Ecobee Ecobee4 4.2.0.171 devices can be forced to deauthenticate and connect to an unencrypted Wi-Fi network with the same SSID, even if the device settings specify use of encryption such as WPA2, as long as the competing network has a stronger signal. An attacker must be able to set up a nearby SSID, similar to an "Evil Twin" attack.