CVE-2018-17896

Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only during maintenance work.
References
Link Resource
https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2018-10-12 02:29

Updated : 2019-10-09 11:37


NVD link : CVE-2018-17896

Mitre link : CVE-2018-17896

Products Affected
No products.
CWE