CVE-2018-7779

In Schneider Electric Wiser for KNX V2.1.0 and prior, homeLYnk V2.0.1 and prior; and spaceLYnk V2.1.0 and prior, weak and unprotected FTP access could allow an attacker unauthorized access.
Configurations

Configuration 1


Information

Published : 2018-07-03 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-7779

Mitre link : CVE-2018-7779