Default password in Lenovo Smart Clock Essential



Published: 2023-04-12 | Updated: 2023-04-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-0896
CWE-ID CWE-259
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Lenovo Smart Clock Essential with Alexa Built-in (Lenovo CD-4N342Y)
Hardware solutions / Other hardware appliances

Vendor Lenovo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use of Hard-coded Password

EUVDB-ID: #VU75041

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0896

CWE-ID: CWE-259 - Use of Hard-coded Password

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected device.

The vulnerability exists due to presence of a hard-coded password in Lenovo Smart Clock Essential software. A remote attacker on the local network can gain unauthorized access to the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Lenovo Smart Clock Essential with Alexa Built-in (Lenovo CD-4N342Y): All versions

External links

http://support.lenovo.com/us/en/product_security/LEN-113714
http://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1692


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###