CVE-2019-13553

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:carel:pcoweb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rittal:chiller_sk_3232:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-25 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13553

Mitre link : CVE-2019-13553

CVE.ORG link : CVE-2019-13553


JSON object : View

Products Affected

carel

  • pcoweb_firmware

rittal

  • chiller_sk_3232
CWE
CWE-798

Use of Hard-coded Credentials