9.8
CVSSv3

CVE-2019-6548

Published: 09/05/2019 Updated: 30/11/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

GE Communicator, all versions before 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ge ge communicator