Mitsubishi Electric Europe B.V. smartRTU and INEA ME-RTU Improper Neutralization of Input During Web Page Generation (CVE-2019-14928)

medium Tenable OT Security Plugin ID 500555

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A number of stored cross-site script (XSS) vulnerabilities allow an attacker to inject malicious code directly into the application. An example input variable vulnerable to stored XSS is SerialInitialModemString in the index.php page.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Mitsubishi Electric Europe B.V. recommends users update to firmware Version 3.3 or later.

See Also

https://www.cisa.gov/news-events/ics-advisories/icsa-21-252-03

https://www.mogozobo.com/

https://www.mogozobo.com/?p=3593

Plugin Details

Severity: Medium

ID: 500555

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 2/20/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2019-14928

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:smartrtu_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2019

Vulnerability Publication Date: 10/28/2019

Reference Information

CVE: CVE-2019-14928

CWE: 79