Skip to main content

Use of Hard-coded Credentials

CVE-2019-10851

Severity Medium
Score 6.5/10

Summary

Computrols CBAS 18.0.0 has hard-coded encryption keys.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • LOW
  • HIGH
  • NONE

CWE-798 - Use of Hard-coded Credentials

The software contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

References

Advisory Timeline

  • Published