Vulnerability CVE-2018-19616


Published: 2018-12-26

Description:
An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.

Type:

CWE-668

(Exposure of Resource to Wrong Sphere)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rockwellautomation -> Powermonitor 1000 firmware 

 References:
http://packetstormsecurity.com/files/150619/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-Authentication-Bypass.html
http://www.securityfocus.com/bid/106333
http://www.securityfocus.com/bid/108538
https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04
https://www.exploit-db.com/exploits/45937/

Copyright 2024, cxsecurity.com

 

Back to Top