CVE-2019-14929

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Stored cleartext passwords could allow an unauthenticated attacker to obtain configured username and password combinations on the RTU due to the weak credentials management on the RTU. An unauthenticated user can obtain the exposed password credentials to gain access to the following services: DDNS service, Mobile Network Provider, and OpenVPN service.
Overview
  • CVE ID
  • CVE-2019-14929
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-28T13:15:10
  • Last Modified Date
  • 2019-10-30T17:52:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:* 1 OR 2.02
cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:* 1 OR 3.0
cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.mogozobo.com/ Third Party Advisory
https://www.mogozobo.com/?p=3593 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:00:34 Added to TrackCVE
2022-12-04 05:04:23 2019-10-28T13:15Z 2019-10-28T13:15:10 CVE Published Date updated
2022-12-04 05:04:24 2019-10-30T17:52:38 CVE Modified Date updated
2022-12-04 05:04:24 Analyzed Vulnerability Status updated