CVE-2018-19616

An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:rockwellautomation:powermonitor_1000_firmware:1408-em3a-ent_b:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:powermonitor_1000:-:*:*:*:*:*:*:*

Information

Published : 2018-12-26 13:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-19616

Mitre link : CVE-2018-19616


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

rockwellautomation

  • powermonitor_1000_firmware
  • powermonitor_1000