Lucene search

K

Bmx-nor-0200h Firmware Security Vulnerabilities

cve
cve

CVE-2019-6812

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.

7.2CVSS

6.8AI Score

0.001EPSS

2019-05-22 08:29 PM
21