Lucene search

K

Smartrtu Firmware Security Vulnerabilities

cve
cve

CVE-2018-16060

Mitsubishi Electric Europe B.V. SmartRTU devices allow remote attackers to obtain sensitive information (directory listing and source code) via a direct request to the /web URI.

7.5CVSS

7.3AI Score

0.041EPSS

2021-10-15 08:15 PM
59
cve
cve

CVE-2018-16061

Mitsubishi Electric Europe B.V. SmartRTU devices allow XSS via the username parameter or PATH_INFO to login.php.

6.1CVSS

6AI Score

0.001EPSS

2021-10-15 08:15 PM
57
cve
cve

CVE-2019-14925

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords...

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-28 01:15 PM
32
cve
cve

CVE-2019-14926

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Hard-coded SSH keys allow an attacker to gain unauthorised access or disclose encrypted data on the RTU due to the keys not being regenerated on initial installation or with f...

9.8CVSS

9.7AI Score

0.005EPSS

2019-10-28 01:15 PM
36
cve
cve

CVE-2019-14927

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an attacker to download the smartRTU's configuration file (which contains data such as usernames, passwor...

7.5CVSS

7.7AI Score

0.028EPSS

2019-10-28 01:15 PM
55
cve
cve

CVE-2019-14928

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A number of stored cross-site script (XSS) vulnerabilities allow an attacker to inject malicious code directly into the application. An example input variable vulnerable to st...

5.4CVSS

5.8AI Score

0.001EPSS

2019-10-28 01:15 PM
35
cve
cve

CVE-2019-14929

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Stored cleartext passwords could allow an unauthenticated attacker to obtain configured username and password combinations on the RTU due to the weak credentials management on...

9.8CVSS

9.7AI Score

0.006EPSS

2019-10-28 01:15 PM
34
cve
cve

CVE-2019-14930

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin ...

9.8CVSS

9.9AI Score

0.005EPSS

2019-10-28 01:15 PM
39
cve
cve

CVE-2019-14931

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote OS Command Injection vulnerability allows an attacker to execute arbitrary commands on the RTU due to the passing of unsafe user supplied data to the...

9.8CVSS

10AI Score

0.011EPSS

2019-10-28 01:15 PM
59