CVE-2019-6548

GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-122-02 Mitigation US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ge:ge_communicator:*:*:*:*:*:*:*:*

History

30 Nov 2022, 22:13

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.1
v2 : 6.8
v3 : 9.8
References (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-19-122-02 - Mitigation, Third Party Advisory, US Government Resource (MISC) https://ics-cert.us-cert.gov/advisories/ICSA-19-122-02 - Mitigation, US Government Resource, Third Party Advisory

Information

Published : 2019-05-09 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6548

Mitre link : CVE-2019-6548

CVE.ORG link : CVE-2019-6548


JSON object : View

Products Affected

ge

  • ge_communicator
CWE
CWE-798

Use of Hard-coded Credentials