[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7248Date: (C)2014-01-28   (M)2023-12-22


Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 has a hardcoded password for the roleDiag account, which allows remote attackers to gain root privileges, as demonstrated using a cmdWebCheckRole action in a TSA_REQUEST.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
https://www.trustwave.com/spiderlabs/advisories/TWSL2014-001.txt

CPE    3
cpe:/o:franklinfueling:ts-550_evo_firmware:2.3.1.7492
cpe:/h:franklinfueling:ts-550_evo:-
cpe:/o:franklinfueling:ts-550_evo_firmware:2.0.0.6833
CWE    1
CWE-255

© SecPod Technologies