CVE

CVE-2018-18998

CVE-2018-18998

LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high privileges.

Source: CVE-2018-18998

Exit mobile version