Lucene search

K
nvd[email protected]NVD:CVE-2019-14930
HistoryOct 28, 2019 - 1:15 p.m.

CVE-2019-14930

2019-10-2813:15:10
CWE-798
web.nvd.nist.gov
3

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.005

Percentile

76.8%

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)

Affected configurations

Nvd
Node
mitsubishielectricsmartrtu_firmwareRange2.02
AND
mitsubishielectricsmartrtuMatch-
Node
ineame-rtuMatch-
AND
ineame-rtu_firmwareRange3.0
VendorProductVersionCPE
mitsubishielectricsmartrtu_firmware*cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*
mitsubishielectricsmartrtu-cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*
ineame-rtu-cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*
ineame-rtu_firmware*cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.005

Percentile

76.8%

Related for NVD:CVE-2019-14930