CVE-2018-10592

Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
References
Link Resource
https://web-material3.yokogawa.com/1/6712/details/YSAR-18-0004-E.pdf Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/104376 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-07-31 05:29

Updated : 2019-10-09 11:32


NVD link : CVE-2018-10592

Mitre link : CVE-2018-10592

Products Affected
No products.
CWE