Default and unremovable support credentials (user:lutron password:integration) allow attackers to gain total super user control of an IoT device through a TELNET session to products using the HomeWorks QS Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-02T13:00:00

Updated: 2019-06-27T17:38:32

Reserved: 2018-05-31T00:00:00


Link: CVE-2018-11629

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-02T13:29:00.230

Modified: 2024-05-17T01:22:37.407


Link: CVE-2018-11629

JSON object: View

cve-icon Redhat Information

No data.

CWE