An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)
References
Link | Resource |
---|---|
https://www.mogozobo.com/ | Third Party Advisory |
https://www.mogozobo.com/?p=3593 | Exploit Third Party Advisory |
Configurations
History
10 Sep 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.) |
Information
Published : 2019-10-28 13:15
Updated : 2024-09-10 17:15
NVD link : CVE-2019-14930
Mitre link : CVE-2019-14930
CVE.ORG link : CVE-2019-14930
JSON object : View
Products Affected
inea
- me-rtu_firmware
- me-rtu
mitsubishielectric
- smartrtu
- smartrtu_firmware
CWE
CWE-798
Use of Hard-coded Credentials