Vulnerabilities > CVE-2019-6531 - Unspecified vulnerability in Kunbus Pr100088 Modbus Gateway Firmware 1.0.10232

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
kunbus

Summary

An attacker could retrieve passwords from a HTTP GET request from the Kunbus PR100088 Modbus gateway versions prior to Release R02 (or Software Version 1.1.13166) if the attacker is in an MITM position.

Vulnerable Configurations

Part Description Count
OS
Kunbus
1
Hardware
Kunbus
1