CVE-2018-11311

A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
References
Configurations

Configuration 1

cpe:2.3:a:myscada:mypro:7.0:*:*:*:*:*:*:*

Information

Published : 2018-05-20 10:29

Updated : 2018-06-26 05:15


NVD link : CVE-2018-11311

Mitre link : CVE-2018-11311

Products Affected
No products.
CWE