Vulnerability CVE-2018-11311


Published: 2018-05-20   Modified: 2018-05-21

Description:
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Myscada -> Mypro 

 References:
https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf
https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password
https://www.exploit-db.com/exploits/44656/

Copyright 2024, cxsecurity.com

 

Back to Top