Vulnerability CVE-2019-6548


Published: 2019-05-09

Description:
GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.

Type:

CWE-798

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GE -> Communicator 
GE -> Ge communicator 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-19-122-02

Copyright 2024, cxsecurity.com

 

Back to Top