Lucene search

K

Sprecon-E Cp-2330 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-4333

Hardcoded Credentials in multiple SPRECON-E CPU variants of Sprecher Automation allows an remote attacker to take over the device. These accounts should be deactivated according to Sprecher's hardening guidelines.

9.8CVSS

9.3AI Score

0.003EPSS

2023-06-01 06:15 AM
22