CVE-2021-41292

ECOA BAS controller suffers from an authentication bypass vulnerability. An unauthenticated attacker through cookie poisoning can remotely bypass authentication and disclose sensitive information and circumvent physical access controls in smart homes and buildings and manipulate HVAC.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5128-b075a-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ecoa:ecs_router_controller-ecs:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ecoa:riskbuster_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ecoa:riskbuster:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ecoa:riskterminator:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-30 11:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-41292

Mitre link : CVE-2021-41292

CVE.ORG link : CVE-2021-41292


JSON object : View

Products Affected

ecoa

  • riskterminator
  • ecs_router_controller-ecs_firmware
  • ecs_router_controller-ecs
  • riskbuster
  • riskbuster_firmware
CWE
CWE-287

Improper Authentication

CWE-288

Authentication Bypass Using an Alternate Path or Channel