BMX-NOR-0200H Firmware Vulnerability: Hardcoded Credentials Expose Confidentiality Risk

BMX-NOR-0200H Firmware Vulnerability: Hardcoded Credentials Expose Confidentiality Risk

CVE-2019-6812 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.

Learn more about our Web Application Penetration Testing UK.