GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller. A limited application of the affected product may ship without setup and configuration instructions immediately available to the end user. The bulk of controllers go into applications requiring the GE commissioning engineer to change default configurations during the installation process. GE recommends that users reset controller passwords during installation in the operating environment.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2020-04-07T17:03:47

Updated: 2024-08-04T23:57:39.447Z

Reserved: 2019-07-11T00:00:00

Link: CVE-2019-13559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-07T18:15:13.430

Modified: 2020-04-08T19:36:32.413

Link: CVE-2019-13559

cve-icon Redhat

No data.