Vulnerabilities > Hitachienergy > Rtu500 Scripting Interface

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-1514 Improper Certificate Validation vulnerability in Hitachienergy Rtu500 Scripting Interface 1.0.1.30/1.0.2/1.1.1
A vulnerability exists in the component RTU500 Scripting interface.
network
low complexity
hitachienergy CWE-295
7.5