CVE-2019-6859

A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.
References
Configurations

Configuration 1


Information

Published : 2020-04-22 07:15

Updated : 2022-02-03 03:20


NVD link : CVE-2019-6859

Mitre link : CVE-2019-6859

CWE