CVE-2020-9306 – Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Cre …

Vuln ID: CVE-2020-9306

Published:  2021-02-18  00:15:17Z

Description: Tesla SolarCity Solar Monitoring Gateway through 5.46.43 has a "Use of Hard-coded Credentials" issue because Digi ConnectPort X2e uses a .pyc file to store the cleartext password for the python user account.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):