CVE Vulnerabilities

CVE-2015-6456

Published: Sep 18, 2015 | Modified: Sep 23, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 have hardcoded credentials for a support account, which allows remote attackers to obtain administrative access, and consequently execute arbitrary code, by leveraging knowledge of the password.

Affected Software

Name Vendor Start Version End Version
Mds_pulsenet Ge * 3.1.3 (including)

References