CVE-2019-14930

An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)
References
Link Resource
https://www.mogozobo.com/ Third Party Advisory
https://www.mogozobo.com/?p=3593 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-28 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14930

Mitre link : CVE-2019-14930

CVE.ORG link : CVE-2019-14930


JSON object : View

Products Affected

mitsubishielectric

  • smartrtu
  • smartrtu_firmware

inea

  • me-rtu_firmware
  • me-rtu
CWE
CWE-798

Use of Hard-coded Credentials