CVE-2018-16158

Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins (to uid 0) via the PubkeyAuthentication option.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eaton:power_xpert_meter_4000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eaton:power_xpert_meter_4000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:eaton:power_xpert_meter_6000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eaton:power_xpert_meter_6000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:eaton:power_xpert_meter_8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eaton:power_xpert_meter_8000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-30 05:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16158

Mitre link : CVE-2018-16158

CVE.ORG link : CVE-2018-16158


JSON object : View

Products Affected

eaton

  • power_xpert_meter_4000_firmware
  • power_xpert_meter_8000_firmware
  • power_xpert_meter_6000
  • power_xpert_meter_6000_firmware
  • power_xpert_meter_8000
  • power_xpert_meter_4000
CWE
CWE-798

Use of Hard-coded Credentials