ID CVE-2013-7248
Summary Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 has a hardcoded password for the roleDiag account, which allows remote attackers to gain root privileges, as demonstrated using a cmdWebCheckRole action in a TSA_REQUEST.
References
Vulnerable Configurations
  • cpe:2.3:o:franklinfueling:ts-550_evo_firmware:2.0.0.6833:*:*:*:*:*:*:*
    cpe:2.3:o:franklinfueling:ts-550_evo_firmware:2.0.0.6833:*:*:*:*:*:*:*
  • cpe:2.3:o:franklinfueling:ts-550_evo_firmware:2.3.1.7492:*:*:*:*:*:*:*
    cpe:2.3:o:franklinfueling:ts-550_evo_firmware:2.3.1.7492:*:*:*:*:*:*:*
  • cpe:2.3:h:franklinfueling:ts-550_evo:-:*:*:*:*:*:*:*
    cpe:2.3:h:franklinfueling:ts-550_evo:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 27-01-2014 - 15:58)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc https://www.trustwave.com/spiderlabs/advisories/TWSL2014-001.txt
Last major update 27-01-2014 - 15:58
Published 26-01-2014 - 01:55
Last modified 27-01-2014 - 15:58
Back to Top