9
CVSSv2

CVE-2013-0694

Published: 03/10/2013 Updated: 03/10/2013
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

The Emerson Process Management ROC800 RTU with software 3.50 and previous versions, DL8000 RTU with software 2.30 and previous versions, and ROC800L RTU with software 1.20 and previous versions have hardcoded credentials in a ROM, which makes it easier for remote malicious users to obtain shell access to the underlying OS by leveraging knowledge of the ROM contents from a product installation elsewhere.

Vulnerable Product Search on Vulmon Subscribe to Product

enea ose

emerson dl 8000 remote terminal unit -

emerson roc 800l remote terminal unit -

emerson roc 800 remote terminal unit -