CVE-2019-13559

GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller. A limited application of the affected product may ship without setup and configuration instructions immediately available to the end user. The bulk of controllers go into applications requiring the GE commissioning engineer to change default configurations during the installation process. GE recommends that users reset controller passwords during installation in the operating environment.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-281-02 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:ge:mark_vie_controll_system:-:*:*:*:*:*:*:*

Information

Published : 2020-04-07 11:15

Updated : 2020-04-08 12:36


NVD link : CVE-2019-13559

Mitre link : CVE-2019-13559


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

ge

  • mark_vie_controll_system