CVE-2019-13553

Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4. The authentication mechanism on affected systems is configured using hard-coded credentials. These credentials could allow attackers to influence the primary operations of the affected systems, namely turning the cooling unit on and off and setting the temperature set point.
References
Configurations

Configuration 1


Information

Published : 2019-10-25 06:15

Updated : 2020-02-10 09:50


NVD link : CVE-2019-13553

Mitre link : CVE-2019-13553

Products Affected
CWE