CVE-2018-11311

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
Overview
  • CVE ID
  • CVE-2018-11311
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-20T22:29:00
  • Last Modified Date
  • 2018-06-26T17:15:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:myscada:mypro:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password Mitigation Technical Description Third Party Advisory
https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf Mitigation Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/44656/ Mitigation Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:42:11 Added to TrackCVE
2022-12-03 06:28:33 2018-05-20T22:29Z 2018-05-20T22:29:00 CVE Published Date updated
2022-12-03 06:28:33 2018-06-26T17:15:41 CVE Modified Date updated
2022-12-03 06:28:33 Analyzed Vulnerability Status updated