Meinberg LANTIME Information Disclosure (CVE-2018-10836)

high Tenable OT Security Plugin ID 502228

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Other logged-in users were visible to info users and admin users through the function 'logged in users'.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Revoke access of admin and info users.

See Also

http://www.nessus.org/u?3c796879

Plugin Details

Severity: High

ID: 502228

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 5/2/2024

Updated: 5/3/2024

Supported Sensors: Tenable OT Security

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2018-10836

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:meinberg:ims-lantime_m1000, cpe:/h:meinberg:ims-lantime_m1000s, cpe:/h:meinberg:ims-lantime_m3000, cpe:/h:meinberg:ims-lantime_m3000s, cpe:/h:meinberg:ims-lantime_m4000, cpe:/h:meinberg:ims-lantime_m500, cpe:/h:meinberg:lantime_m100, cpe:/h:meinberg:lantime_m200, cpe:/h:meinberg:lantime_m300, cpe:/h:meinberg:lantime_m400, cpe:/h:meinberg:lantime_m600, cpe:/h:meinberg:lantime_m900

Required KB Items: Tenable.ot/Meinberg

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2019

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2018-10836