10
CVSSv2

CVE-2018-16158

Published: 30/08/2018 Updated: 24/08/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Eaton Power Xpert Meter 4000, 6000, and 8000 devices prior to 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote malicious users to perform SSH logins (to uid 0) via the PubkeyAuthentication option.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eaton power_xpert_meter_4000_firmware

eaton power_xpert_meter_6000_firmware

eaton power_xpert_meter_8000_firmware