5.4
CVSSv2

CVE-2016-8754

Published: 02/04/2017 Updated: 07/04/2017
CVSS v2 Base Score: 5.4 | Impact Score: 6.4 | Exploitability Score: 5.5
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 481
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Huawei OceanStor 5600 V3 V300R003C00 has a hardcoded SSH key vulnerability; the hardcoded keys are used to encrypt communication data and authenticate different nodes of the devices. An attacker may obtain the hardcoded keys and log in to such a device through SSH.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei oceanstor_5600_v3_firmware v300r003c00