CVE-2019-13553

CVE-2019-13553

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 ? B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.

Source: CVE-2019-13553

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다