Executive Summary

Informations
Name CVE-2013-7248 First vendor Publication 2014-01-25
Vendor Cve Last vendor Modification 2014-01-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Franklin Fueling Systems TS-550 evo with firmware 2.0.0.6833 and other versions before 2.4.0 has a hardcoded password for the roleDiag account, which allows remote attackers to gain root privileges, as demonstrated using a cmdWebCheckRole action in a TSA_REQUEST.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7248

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 2

ExploitDB Exploits

id Description
2014-01-24 Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities

Sources (Detail)

Source Url
MISC https://www.trustwave.com/spiderlabs/advisories/TWSL2014-001.txt

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 00:39:04
  • Multiple Updates
2014-01-27 21:20:56
  • Multiple Updates
2014-01-26 13:19:09
  • First insertion