Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-10-25T17:46:47

Updated: 2024-08-04T23:57:39.466Z

Reserved: 2019-07-11T00:00:00

Link: CVE-2019-13553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-25T18:15:10.943

Modified: 2020-02-10T21:50:16.450

Link: CVE-2019-13553

cve-icon Redhat

No data.