CVE-2024-4708

mySCADA myPRO uses a hard-coded password which could allow an attacker to remotely execute code on the affected device.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-184-02 Third Party Advisory US Government Resource
https://www.myscada.org/mypro/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*

History

29 Aug 2024, 19:31

Type Values Removed Values Added
References () https://www.cisa.gov/news-events/ics-advisories/icsa-24-184-02 - () https://www.cisa.gov/news-events/ics-advisories/icsa-24-184-02 - Third Party Advisory, US Government Resource
References () https://www.myscada.org/mypro/ - () https://www.myscada.org/mypro/ - Product
CPE cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*
First Time Myscada mypro
Myscada
CWE CWE-798

03 Jul 2024, 12:53

Type Values Removed Values Added
Summary
  • (es) mySCADA myPRO utiliza una contraseña codificada que podría permitir a un atacante ejecutar código de forma remota en el dispositivo afectado.

02 Jul 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-02 23:15

Updated : 2024-08-29 19:31


NVD link : CVE-2024-4708

Mitre link : CVE-2024-4708

CVE.ORG link : CVE-2024-4708


JSON object : View

Products Affected

myscada

  • mypro
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password