CVE-2019-10851

Computrols CBAS 18.0.0 has hard-coded encryption keys.
References
Configurations

Configuration 1

cpe:2.3:a:computrols:computrols_building_automation_software:*:*:*:*:*:*:*:*

Information

Published : 2019-05-23 07:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-10851

Mitre link : CVE-2019-10851

Products Affected
No products.
CWE