CWE-798: Modicon Controllers Hardcoded FTP Credentials Disclosure Vulnerability

CWE-798: Modicon Controllers Hardcoded FTP Credentials Disclosure Vulnerability

CVE-2019-6859 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.

Learn more about our Web App Pen Testing.