Lucene search

K

140 Noe 771x1 Firmware Security Vulnerabilities

cve
cve

CVE-2019-6859

A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the.....

7.5CVSS

6.7AI Score

0.002EPSS

2020-04-22 07:15 PM
24