GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-05-09T14:28:07

Updated: 2024-08-04T20:23:21.489Z

Reserved: 2019-01-22T00:00:00

Link: CVE-2019-6548

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-09T15:29:05.043

Modified: 2022-11-30T22:13:06.677

Link: CVE-2019-6548

cve-icon Redhat

No data.