CVE-2015-6456

critical

Description

GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 have hardcoded credentials for a support account, which allows remote attackers to obtain administrative access, and consequently execute arbitrary code, by leveraging knowledge of the password.

References

https://ics-cert.us-cert.gov/advisories/ICSA-15-258-03

http://zerodayinitiative.com/advisories/ZDI-15-440/

http://www.gedigitalenergy.com/app/resources.aspx?prod=pulsenet&type=9

Details

Source: Mitre, NVD

Published: 2015-09-18

Updated: 2015-09-23

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical