8.8
CVSSv3

CVE-2020-9306

Published: 18/02/2021 Updated: 21/07/2021
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Tesla SolarCity Solar Monitoring Gateway up to and including 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user account.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tesla solarcity solar monitoring gateway