Rockwell Automation Allen-Bradley PowerMonitor 1000 Authentication Bypass Using an Alternate Path or Channel (CVE-2018-19616)

high Tenable OT Security Plugin ID 500247

Version 1.5

Nov 15, 2023, 2:17 PM

  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:POC/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:P/RL:O/RC:C")
  • Exploit attributes ("Exploit available" set to "True". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available")

Plugin Feed: 202311151417