Undocumented Hard-Coded User Passwords and Privilege Escalation Vulnerability in Mitsubishi Electric ME-RTU and INEA ME-RTU Devices

Undocumented Hard-Coded User Passwords and Privilege Escalation Vulnerability in Mitsubishi Electric ME-RTU and INEA ME-RTU Devices

CVE-2019-14930 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)

Learn more about our User Device Pen Test.