Vulnerabilities > Govicture > Pc530 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-10-01 CVE-2019-15940 Missing Authentication for Critical Function vulnerability in Govicture Pc530 Firmware 3.13.70
Victure PC530 devices allow unauthenticated TELNET access as root.
network
low complexity
govicture CWE-306
critical
10.0