Lucene search

K

Psigridconnect Security Vulnerabilities

cve
cve

CVE-2019-6528

PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy versions Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions 4...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-05 08:29 PM
31