CVE-2019-6859

CVE-2019-6859

A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.Ê

Source: CVE-2019-6859

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다