Lucene search

K
nvd[email protected]NVD:CVE-2016-1560
HistoryApr 21, 2017 - 8:59 p.m.

CVE-2016-1560

2017-04-2120:59:00
CWE-798
web.nvd.nist.gov

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%

ExaGrid appliances with firmware before 4.8 P26 have a default password of (1) inflection for the root shell account and (2) support for the support account in the web interface, which allows remote attackers to obtain administrative access via an SSH or HTTP session.

Affected configurations

NVD
Node
exagridex3000_firmwareMatch4.8
AND
exagridex3000Match-
Node
exagridex5000_firmwareMatch4.8
AND
exagridex5000Match-
Node
exagridex7000_firmwareMatch4.8
AND
exagridex7000Match-
Node
exagridex10000e_firmwareMatch4.8
AND
exagridex10000eMatch-
Node
exagridex13000e_firmwareMatch4.8
AND
exagridex13000eMatch-
Node
exagridex21000e_firmwareMatch4.8
AND
exagridex21000eMatch-
Node
exagridex32000e_firmwareMatch4.8
AND
exagridex32000eMatch-
Node
exagridex40000e_firmwareMatch4.8
AND
exagridex40000eMatch-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%

Related for NVD:CVE-2016-1560