CVE-2020-6987

In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Version 3.9 or lower, the affected products use a weak cryptographic algorithm, which may allow confidential information to be disclosed.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-056-03 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2020-03-24 07:15

Updated : 2020-03-26 07:51


NVD link : CVE-2020-6987

Mitre link : CVE-2020-6987

Products Affected
No products.
CWE