A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2020-04-22T18:14:28

Updated: 2024-08-04T20:31:04.463Z

Reserved: 2019-01-25T00:00:00

Link: CVE-2019-6859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-22T19:15:11.573

Modified: 2022-02-03T15:20:29.113

Link: CVE-2019-6859

cve-icon Redhat

No data.