CVE-2019-6812

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.
Configurations

Configuration 1


Information

Published : 2019-05-22 08:29

Updated : 2022-10-14 02:55


NVD link : CVE-2019-6812

Mitre link : CVE-2019-6812

CWE