CVE-2018-16158

CVE-2018-16158

Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers’ installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins (to uid 0) via the PubkeyAuthentication option.

Source: CVE-2018-16158

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다