// For flags

CVE-2018-11311

mySCADA myPRO 7 - Hardcoded Credentials

Severity Score

9.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.

Un usuario FTP embebido de myscada y contraseƱa embebida de Vikuk63 en myscadagate.exe en mySCADA myPRO 7 permite que atacantes remotos accedan al servidor FTP en el puerto 2121 y suban archivos o directorios de lista introduciendo estas credenciales.

mySCADA myPRO version 7 has a hardcoded FTP username and password.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-05-19 CVE Reserved
  • 2018-05-20 CVE Published
  • 2020-06-25 First Exploit
  • 2024-04-29 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Myscada
Search vendor "Myscada"
Mypro
Search vendor "Myscada" for product "Mypro"
7.0
Search vendor "Myscada" for product "Mypro" and version "7.0"
-
Affected