Pre-configured Hard-Coded Credentials in GE Mark VIe Controller Allow Root-User Access

Pre-configured Hard-Coded Credentials in GE Mark VIe Controller Allow Root-User Access

CVE-2019-13559 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller. A limited application of the affected product may ship without setup and configuration instructions immediately available to the end user. The bulk of controllers go into applications requiring the GE commissioning engineer to change default configurations during the installation process. GE recommends that users reset controller passwords during installation in the operating environment.

Learn more about our User Device Pen Test.