Insufficient Authentication Mechanism Allows Unauthorized Configuration Changes in Rittal Chiller SK 3232-Series

Insufficient Authentication Mechanism Allows Unauthorized Configuration Changes in Rittal Chiller SK 3232-Series

CVE-2019-13549 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems does not provide a sufficient level of protection against unauthorized configuration changes. Primary operations, namely turning the cooling unit on and off and setting the temperature set point, can be modified without authentication.

Learn more about our Web App Pen Testing.