CVE-2019-6812

high

Description

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.

References

https://www.schneider-electric.com/en/download/document/SEVD-2019-134-06/

https://security.cse.iitk.ac.in/responsible-disclosure

Details

Source: Mitre, NVD

Published: 2019-05-22

Updated: 2022-10-14

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High