// For flags

CVE-2021-43989

mySCADA myPRO

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

mySCADA myPRO Versions 8.20.0 and prior stores passwords using MD5, which may allow an attacker to crack the previously retrieved password hashes.

mySCADA myPRO: Versiones 8.20.0 y anteriores, almacenan las contraseñas usando MD5, que puede permitir a un atacante descifrar los hashes de las contraseñas recuperadas previamente

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-17 CVE Reserved
  • 2021-12-23 CVE Published
  • 2024-09-05 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-327: Use of a Broken or Risky Cryptographic Algorithm
  • CWE-916: Use of Password Hash With Insufficient Computational Effort
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Myscada
Search vendor "Myscada"
Mypro
Search vendor "Myscada" for product "Mypro"
<= 8.20.0
Search vendor "Myscada" for product "Mypro" and version " <= 8.20.0"
-
Affected