Vulnerabilities > Tesla > Solarcity Solar Monitoring Gateway > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-02-18 CVE-2020-9306 Use of Hard-coded Credentials vulnerability in Tesla Solarcity Solar Monitoring Gateway
Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user account.
low complexity
tesla CWE-798
5.8