Home / os / winmobile

Carel pCOWeb HVAC Modbus Interface Authentication Bypass

Posted on 01 November 2019

The Carel pCOWeb card exposes a Modbus interface to the network. By design, Modbus does not provide authentication, allowing to control the affected system. Version A 1.4.11 - B 1.4.2 is affected.

 

TOP

Malware :