Vulnerabilities > Sprecher Automation > Sprecon E P DD6 2 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-12 CVE-2024-6758 Unspecified vulnerability in Sprecher-Automation products
Improper Privilege Management in Sprecher Automation SPRECON-E below version 8.71j allows a remote attacker with low privileges to save unauthorized protection assignments.
network
low complexity
sprecher-automation
6.5