ID

VAR-201812-0552


CVE

CVE-2018-19616


TITLE

Rockwell Automation Allen-Bradley PowerMonitor 1000 Access Control Error Vulnerability

Trust: 1.4

sources: IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // CNVD: CNVD-2018-26886 // CNNVD: CNNVD-201812-203

DESCRIPTION

An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element. Rockwell Automation Allen-Bradley PowerMonitor 1000 Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An access control error vulnerability exists in the Web page of Rockwell Automation Allen-Bradley PowerMonitor 1000, which could allow an attacker to add new users with administrator privileges. An attacker may leverage these issues to bypass certain security restrictions, obtain sensitive information and execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. An attacker could exploit this vulnerability to add/edit/remove administrator accounts

Trust: 2.97

sources: NVD: CVE-2018-19616 // JVNDB: JVNDB-2018-014341 // CNVD: CNVD-2018-26886 // BID: 106333 // BID: 108538 // IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // VULHUB: VHN-130293

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // CNVD: CNVD-2018-26886

AFFECTED PRODUCTS

vendor:rockwellautomationmodel:powermonitor 1000scope:eqversion:1408-em3a-ent_b

Trust: 1.0

vendor:rockwell automationmodel:powermonitor 1000scope: - version: -

Trust: 0.8

vendor:rockwellmodel:automation allen-bradley powermonitorscope:eqversion:1000

Trust: 0.6

vendor:rockwellmodel:automation allen-bradley powermonitor 1408-em3a-ent bscope:eqversion:1000

Trust: 0.3

vendor:dellmodel:kace k1000 systems management appliancescope:eqversion:8.0.318

Trust: 0.3

vendor:dellmodel:kace k1000 systems management appliancescope:eqversion:7.0.121306

Trust: 0.3

vendor:dellmodel:kace k1000 systems management appliancescope:eqversion:6.4.12075

Trust: 0.3

vendor:dellmodel:kace k1000 systems management appliancescope:neversion:9.0.270

Trust: 0.3

vendor:powermonitor 1000model:1408-em3a-ent bscope: - version: -

Trust: 0.2

sources: IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // CNVD: CNVD-2018-26886 // BID: 106333 // BID: 108538 // JVNDB: JVNDB-2018-014341 // NVD: CVE-2018-19616

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-19616
value: HIGH

Trust: 1.0

NVD: CVE-2018-19616
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-26886
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201812-203
value: HIGH

Trust: 0.6

IVD: 7d82f851-463f-11e9-b027-000c29342cb1
value: HIGH

Trust: 0.2

VULHUB: VHN-130293
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-19616
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-26886
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7d82f851-463f-11e9-b027-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-130293
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-19616
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // CNVD: CNVD-2018-26886 // VULHUB: VHN-130293 // JVNDB: JVNDB-2018-014341 // CNNVD: CNNVD-201812-203 // NVD: CVE-2018-19616

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.1

problemtype:CWE-284

Trust: 0.9

problemtype:CWE-668

Trust: 0.1

sources: VULHUB: VHN-130293 // JVNDB: JVNDB-2018-014341 // NVD: CVE-2018-19616

THREAT TYPE

network

Trust: 0.6

sources: BID: 106333 // BID: 108538

TYPE

Design Error

Trust: 0.6

sources: BID: 106333 // BID: 108538

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014341

PATCH

title:PowerMonitor 1000url:https://ab.rockwellautomation.com/Energy-Monitoring/1408-PowerMonitor-1000

Trust: 0.8

sources: JVNDB: JVNDB-2018-014341

EXTERNAL IDS

db:NVDid:CVE-2018-19616

Trust: 3.9

db:PACKETSTORMid:150619

Trust: 3.1

db:ICS CERTid:ICSA-19-050-04

Trust: 3.1

db:BIDid:108538

Trust: 2.0

db:BIDid:106333

Trust: 2.0

db:EXPLOIT-DBid:45937

Trust: 1.7

db:CNNVDid:CNNVD-201812-203

Trust: 0.9

db:CNVDid:CNVD-2018-26886

Trust: 0.8

db:JVNDBid:JVNDB-2018-014341

Trust: 0.8

db:IVDid:7D82F851-463F-11E9-B027-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-130293

Trust: 0.1

sources: IVD: 7d82f851-463f-11e9-b027-000c29342cb1 // CNVD: CNVD-2018-26886 // VULHUB: VHN-130293 // BID: 106333 // BID: 108538 // JVNDB: JVNDB-2018-014341 // CNNVD: CNNVD-201812-203 // NVD: CVE-2018-19616

REFERENCES

url:http://packetstormsecurity.com/files/150619/rockwell-automation-allen-bradley-powermonitor-1000-authentication-bypass.html

Trust: 3.7

url:https://ics-cert.us-cert.gov/advisories/icsa-19-050-04

Trust: 3.1

url:http://www.securityfocus.com/bid/106333

Trust: 2.9

url:http://www.securityfocus.com/bid/108538

Trust: 2.9

url:https://www.exploit-db.com/exploits/45937/

Trust: 1.7

url:https://www.rockwellautomation.com/en_in/overview.page

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19616

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-19616

Trust: 0.8

sources: CNVD: CNVD-2018-26886 // VULHUB: VHN-130293 // BID: 106333 // BID: 108538 // JVNDB: JVNDB-2018-014341 // CNNVD: CNNVD-201812-203 // NVD: CVE-2018-19616

CREDITS

Kapil Khot,Luca.Chiou

Trust: 0.6

sources: CNNVD: CNNVD-201812-203

SOURCES

db:IVDid:7d82f851-463f-11e9-b027-000c29342cb1
db:CNVDid:CNVD-2018-26886
db:VULHUBid:VHN-130293
db:BIDid:106333
db:BIDid:108538
db:JVNDBid:JVNDB-2018-014341
db:CNNVDid:CNNVD-201812-203
db:NVDid:CVE-2018-19616

LAST UPDATE DATE

2024-11-23T22:12:12.268000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-26886date:2018-12-28T00:00:00
db:VULHUBid:VHN-130293date:2020-08-24T00:00:00
db:BIDid:106333date:2019-02-22T13:00:00
db:BIDid:108538date:2019-06-01T00:00:00
db:JVNDBid:JVNDB-2018-014341date:2019-03-18T00:00:00
db:CNNVDid:CNNVD-201812-203date:2020-08-25T00:00:00
db:NVDid:CVE-2018-19616date:2024-11-21T03:58:17.493

SOURCES RELEASE DATE

db:IVDid:7d82f851-463f-11e9-b027-000c29342cb1date:2018-12-28T00:00:00
db:CNVDid:CNVD-2018-26886date:2018-12-28T00:00:00
db:VULHUBid:VHN-130293date:2018-12-26T00:00:00
db:BIDid:106333date:2018-11-27T00:00:00
db:BIDid:108538date:2019-06-01T00:00:00
db:JVNDBid:JVNDB-2018-014341date:2019-03-18T00:00:00
db:CNNVDid:CNNVD-201812-203date:2018-12-06T00:00:00
db:NVDid:CVE-2018-19616date:2018-12-26T21:29:02.230