5
CVSSv2

CVE-2019-6859

Published: 22/04/2020 Updated: 03/02/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schneider-electric bmx_p34x_firmware

schneider-electric bmx_noe_0100_firmware

schneider-electric bmx_noe_0110_firmware

schneider-electric bmx_noc_0401_firmware

schneider-electric tsx_p57x_firmware

schneider-electric tsx_ety_x103_firmware

schneider-electric 140_cpu6x_firmware

schneider-electric 140_noe_771x1_firmware

schneider-electric 140_noc_78x00_firmware

schneider-electric 140_noc_77101_firmware