Insecure SSH Key Management in Eaton Power Xpert Meter Devices

Insecure SSH Key Management in Eaton Power Xpert Meter Devices

CVE-2018-16158 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Eaton Power Xpert Meter 4000, 6000, and 8000 devices before 13.4.0.10 have a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins (to uid 0) via the PubkeyAuthentication option.

Learn more about our Web Application Penetration Testing UK.