CVE-2018-19616

An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:rockwellautomation:powermonitor_1000_firmware:1408-em3a-ent_b:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:powermonitor_1000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-26 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19616

Mitre link : CVE-2018-19616

CVE.ORG link : CVE-2018-19616


JSON object : View

Products Affected

rockwellautomation

  • powermonitor_1000
  • powermonitor_1000_firmware
CWE
CWE-287

Improper Authentication