CVE-2019-6548

GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-122-02 Mitigation US Government Resource
Configurations

Configuration 1

cpe:2.3:a:ge:ge_communicator:*:*:*:*:*:*:*:*

Information

Published : 2019-05-09 03:29

Updated : 2022-11-30 10:13


NVD link : CVE-2019-6548

Mitre link : CVE-2019-6548

Products Affected
No products.
CWE