Vulnerabilities > Schneider Electric > BMX NOR 0200H Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2019-6812 Use of Hard-coded Credentials vulnerability in Schneider-Electric Bmx-Nor-0200H Firmware 1.7
A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.
network
low complexity
schneider-electric CWE-798
7.2