Lucene search

K
cveMitreCVE-2019-14925
HistoryOct 28, 2019 - 1:15 p.m.

CVE-2019-14925

2019-10-2813:15:10
CWE-276
mitre
web.nvd.nist.gov
32
cve-2019-14925
mitsubishi electric
inea
me-rtu
security vulnerability
unauthorized access
sensitive data
configuration settings
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

30.1%

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords, and other sensitive RTU data due to insecure permission assignment.

Affected configurations

Nvd
Node
mitsubishielectricsmartrtuMatch-
AND
mitsubishielectricsmartrtu_firmwareRange2.02
Node
ineame-rtuMatch-
AND
ineame-rtu_firmwareRange3.0
VendorProductVersionCPE
mitsubishielectricsmartrtu-cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*
mitsubishielectricsmartrtu_firmware*cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*
ineame-rtu-cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*
ineame-rtu_firmware*cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

30.1%

Related for CVE-2019-14925