CVE-2019-6548

CVE-2019-6548

GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.

Source: CVE-2019-6548

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다