CVE-2019-14930

CVE-2019-14930

An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)

Source: CVE-2019-14930

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다