CVE-2019-13549

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems does not provide a sufficient level of protection against unauthorized configuration changes. Primary operations, namely turning the cooling unit on and off and setting the temperature set point, can be modified without authentication.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:carel:pcoweb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rittal:chiller_sk_3232:-:*:*:*:*:*:*:*

Information

Published : 2019-10-25 11:15

Updated : 2020-02-10 13:50


NVD link : CVE-2019-13549

Mitre link : CVE-2019-13549


JSON object : View

CWE
CWE-306

Missing Authentication for Critical Function

Advertisement

dedicated server usa

Products Affected

rittal

  • chiller_sk_3232

carel

  • pcoweb_firmware