CVE-2018-11311

A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
References
Link Resource
https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf Mitigation Technical Description Third Party Advisory
https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password Mitigation Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44656/ Mitigation Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:myscada:mypro:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-20 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11311

Mitre link : CVE-2018-11311

CVE.ORG link : CVE-2018-11311


JSON object : View

Products Affected

myscada

  • mypro
CWE
CWE-798

Use of Hard-coded Credentials