An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)
References
Link Resource
https://www.mogozobo.com/ Third Party Advisory
https://www.mogozobo.com/?p=3593 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-28T12:10:55

Updated: 2019-10-28T12:11:13

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14930

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-28T13:15:10.993

Modified: 2019-10-30T17:50:31.817


Link: CVE-2019-14930

JSON object: View

cve-icon Redhat Information

No data.

CWE