CVE

CVE-2019-10851

CVE-2019-10851

Computrols CBAS 18.0.0 has hard-coded encryption keys.

Source: CVE-2019-10851

Exit mobile version