A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2019-05-22T19:48:25

Updated: 2024-08-04T20:31:04.117Z

Reserved: 2019-01-25T00:00:00

Link: CVE-2019-6812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-22T20:29:01.933

Modified: 2022-10-14T02:55:03.927

Link: CVE-2019-6812

cve-icon Redhat

No data.