var-201910-0805
Vulnerability from variot
An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an attacker to download the smartRTU's configuration file (which contains data such as usernames, passwords, and other sensitive RTU data). Inea ME-RTU is an intelligent communication gateway product of Inea Company in Slovenia.
There are security vulnerabilities in Mitsubishi Electric smartRTU 2.02 and earlier versions and INEA ME-RTU 3.0 and earlier versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201910-0805", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "me-rtu", "scope": "lte", "trust": 1.0, "vendor": "inea", "version": "3.0" }, { "model": "smartrtu", "scope": "lte", "trust": 1.0, "vendor": "mitsubishielectric", "version": "2.02" }, { "model": "me-rtu", "scope": null, "trust": 0.8, "vendor": "inea d o o", "version": null }, { "model": "smartrtu", "scope": null, "trust": 0.8, "vendor": "\u4e09\u83f1\u96fb\u6a5f", "version": null }, { "model": "electric inea me-rtu", "scope": "lte", "trust": 0.6, "vendor": "mitsubishi", "version": "\u003c=3.0" }, { "model": "electric smartrtu", "scope": "lte", "trust": 0.6, "vendor": "mitsubishi", "version": "\u003c=2.02" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.02", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-14927" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mark Cross (@xerubus) reported these vulnerabilities to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1532" } ], "trust": 0.6 }, "cve": "CVE-2019-14927", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-14927", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-43689", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-14927", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-14927", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2020-43689", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201910-1532", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-14927", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "VULMON", "id": "CVE-2019-14927" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" }, { "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an attacker to download the smartRTU\u0027s configuration file (which contains data such as usernames, passwords, and other sensitive RTU data). Inea ME-RTU is an intelligent communication gateway product of Inea Company in Slovenia. \n\r\n\r\nThere are security vulnerabilities in Mitsubishi Electric smartRTU 2.02 and earlier versions and INEA ME-RTU 3.0 and earlier versions", "sources": [ { "db": "NVD", "id": "CVE-2019-14927" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "VULMON", "id": "CVE-2019-14927" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=47234", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-14927" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-14927", "trust": 3.1 }, { "db": "ICS CERT", "id": "ICSA-21-252-03", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU93054759", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-011339", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-43689", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3043", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201910-1532", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "47234", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-14927", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "VULMON", "id": "CVE-2019-14927" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" }, { "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "id": "VAR-201910-0805", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" } ], "trust": 1.4627451 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" } ] }, "last_update_date": "2023-12-18T12:50:01.416000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ME\u00a0RTU Mitsubishi Electric MITSUBISHI\u00a0ELECTRIC\u00a0AUTOMATION", "trust": 0.8, "url": "http://www.inea.si/en/telemetrija-in-m2m-produkti/mertu-en/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011339" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.0 }, { "problemtype": "CWE-425", "trust": 1.0 }, { "problemtype": "information leak (CWE-200) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.mogozobo.com/?p=3593" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14927" }, { "trust": 1.7, "url": "https://www.mogozobo.com/" }, { "trust": 1.4, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-252-03" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93054759/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3043" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/306.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/425.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/47234" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "VULMON", "id": "CVE-2019-14927" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" }, { "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-43689" }, { "db": "VULMON", "id": "CVE-2019-14927" }, { "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "db": "NVD", "id": "CVE-2019-14927" }, { "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-01T00:00:00", "db": "CNVD", "id": "CNVD-2020-43689" }, { "date": "2019-10-28T00:00:00", "db": "VULMON", "id": "CVE-2019-14927" }, { "date": "2019-11-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "date": "2019-10-28T13:15:10.773000", "db": "NVD", "id": "CVE-2019-14927" }, { "date": "2019-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-01T00:00:00", "db": "CNVD", "id": "CNVD-2020-43689" }, { "date": "2021-07-21T00:00:00", "db": "VULMON", "id": "CVE-2019-14927" }, { "date": "2021-09-14T05:49:00", "db": "JVNDB", "id": "JVNDB-2019-011339" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-14927" }, { "date": "2021-09-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1532" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1532" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mitsubishi\u00a0Electric\u00a0ME-RTU\u00a0 Device and \u00a0INEA\u00a0ME-RTU\u00a0 Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011339" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1532" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.