CVE-2019-13559

GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller. A limited application of the affected product may ship without setup and configuration instructions immediately available to the end user. The bulk of controllers go into applications requiring the GE commissioning engineer to change default configurations during the installation process. GE recommends that users reset controller passwords during installation in the operating environment.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-281-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:o:ge:mark_vie_controll_system:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-07 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-13559

Mitre link : CVE-2019-13559

CVE.ORG link : CVE-2019-13559


JSON object : View

Products Affected

ge

  • mark_vie_controll_system
CWE
CWE-798

Use of Hard-coded Credentials