Rockwell Automation Allen-Bradley PowerMonitor 1000 Improper Neutralization of Input During Web Page Generation (CVE-2018-19615)

medium Tenable OT Security Plugin ID 500118

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted user's web browser to gain access to the affected device.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation has released FRN 4.019, which addresses the reported vulnerabilities.

Rockwell Automation reports CheckPoint Software Technologies has released IPS rules to detect attempts to exploit CVE-2018-19615.

In the event a user can not apply the FRN 4.019 patch, Rockwell Automation notes users can temporarily mitigate these vulnerabilities by disabling the FTP port using the LCD configuration menu or in the configuration options. Users can also disable access to the webpage using the LCD screen configuration menu or in the configuration options.

For more information, Rockwell Automation has released a security notification (login required).

See Also

https://www.exploit-db.com/exploits/45928/

http://www.nessus.org/u?6a44fb68

http://www.securityfocus.com/bid/106333

https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04

http://www.securityfocus.com/bid/108538

http://www.nessus.org/u?b70f3206

Plugin Details

Severity: Medium

ID: 500118

Version: 1.9

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-19615

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:powermonitor_1000_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/26/2018

Vulnerability Publication Date: 12/26/2018

Reference Information

CVE: CVE-2018-19615

CWE: 79