Vulnerabilities (CVE)

Filtered by vendor Myscada Subscribe
Filtered by product Mypro
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11311 1 Myscada 1 Mypro 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
CVE-2018-11517 1 Myscada 1 Mypro 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
mySCADA myPRO 7 allows remote attackers to discover all ProjectIDs in a project by sending all of the prj parameter values from 870000 to 875000 in t=0&rq=0 requests to TCP port 11010.
CVE-2017-12730 1 Myscada 1 Mypro 2024-02-28 7.2 HIGH 7.8 HIGH
An Unquoted Search Path issue was discovered in mySCADA myPRO Versions 7.0.26 and prior. Application services utilize unquoted search path elements, which could allow an attacker to execute arbitrary code with elevated privileges.