CVE-2019-10851

Computrols CBAS 18.0.0 has hard-coded encryption keys.
Source: NIST
CVE-2019-10851