An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords, and other sensitive RTU data due to insecure permission assignment.
History

Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords, and other sensitive RTU data due to insecure permission assignment. An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords, and other sensitive RTU data due to insecure permission assignment.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-28T12:12:34

Updated: 2024-09-10T17:06:17.053677

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-28T13:15:10.600

Modified: 2024-09-10T17:15:14.243

Link: CVE-2019-14925

cve-icon Redhat

No data.