CVE-2019-6812

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:schneider-electric:bmx-nor-0200h_firmware:1.7:ir17:*:*:*:*:*:*
cpe:2.3:o:schneider-electric:bmx-nor-0200h_firmware:1.7:ir18:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:bmx-nor-0200h:-:*:*:*:*:*:*:*

Information

Published : 2019-05-22 13:29

Updated : 2022-10-13 19:55


NVD link : CVE-2019-6812

Mitre link : CVE-2019-6812


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • bmx-nor-0200h_firmware
  • bmx-nor-0200h