ghsa-qgxr-qjc2-5hqj
Vulnerability from github
Published
2022-05-13 01:04
Modified
2025-04-11 03:57
Details
RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2) remote shell (aka rsh), or (3) serial-console session.
{ affected: [], aliases: [ "CVE-2012-1803", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2012-04-28T00:55:00Z", severity: "HIGH", }, details: "RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2) remote shell (aka rsh), or (3) serial-console session.", id: "GHSA-qgxr-qjc2-5hqj", modified: "2025-04-11T03:57:06Z", published: "2022-05-13T01:04:06Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1803", }, { type: "WEB", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/75120", }, { type: "WEB", url: "http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html", }, { type: "WEB", url: "http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars", }, { type: "WEB", url: "http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A", }, { type: "WEB", url: "http://seclists.org/fulldisclosure/2012/Apr/277", }, { type: "WEB", url: "http://www.exploit-db.com/exploits/18779", }, { type: "WEB", url: "http://www.kb.cert.org/vuls/id/889195", }, { type: "WEB", url: "http://www.kb.cert.org/vuls/id/MAPG-8RCPEN", }, { type: "WEB", url: "http://www.ruggedcom.com/productbulletin/ros-security-page", }, { type: "WEB", url: "http://www.securityfocus.com/bid/53215", }, { type: "WEB", url: "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf", }, { type: "WEB", url: "http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.