CVE-2018-16158

Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins (to uid 0) via the PubkeyAuthentication option.
Configurations

Configuration 1


Information

Published : 2018-08-30 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-16158

Mitre link : CVE-2018-16158

Products Affected
No products.
CWE