CVE-2013-0137

critical

Description

The default configuration of the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 contains a known SSH private key, which makes it easier for remote attackers to obtain root access, and spoof alerts, via an SSH session.

References

https://securityledger.com/2020/01/seven-years-later-scores-of-eas-systems-sit-un-patched-vulnerable/

http://www.monroe-electronics.com/MONROE_ELECTRONICS_PDF/130604-Monroe-Security-PR.pdf

http://www.kb.cert.org/vuls/id/AAMN-98MUK2

http://www.kb.cert.org/vuls/id/AAMN-98MU7H

http://www.kb.cert.org/vuls/id/662676

http://www.digitalalertsystems.com/pdf/130604-Monroe-Security-PR.pdf

Details

Source: Mitre, NVD

Published: 2013-06-30

Updated: 2020-01-29

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical