CVE-2019-6812

CVE-2019-6812

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.

Source: CVE-2019-6812

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다