ID

VAR-201805-0803


CVE

CVE-2018-11311


TITLE

mySCADA myPRO Vulnerabilities related to the use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2018-005338

DESCRIPTION

A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials. mySCADA myPRO Contains a vulnerability in the use of hard-coded credentials.Information may be obtained and information may be altered

Trust: 1.62

sources: NVD: CVE-2018-11311 // JVNDB: JVNDB-2018-005338

AFFECTED PRODUCTS

vendor:myscadamodel:myproscope:eqversion:7.0

Trust: 1.6

vendor:myscadamodel:myproscope:eqversion:7

Trust: 0.8

sources: JVNDB: JVNDB-2018-005338 // CNNVD: CNNVD-201805-635 // NVD: CVE-2018-11311

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-11311
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-11311
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201805-635
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-11311
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2018-11311
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.0

Trust: 1.8

sources: JVNDB: JVNDB-2018-005338 // CNNVD: CNNVD-201805-635 // NVD: CVE-2018-11311

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.8

sources: JVNDB: JVNDB-2018-005338 // NVD: CVE-2018-11311

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201805-635

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201805-635

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005338

PATCH

title:myPROurl:https://www.myscada.org/mypro/

Trust: 0.8

sources: JVNDB: JVNDB-2018-005338

EXTERNAL IDS

db:NVDid:CVE-2018-11311

Trust: 2.4

db:EXPLOIT-DBid:44656

Trust: 1.0

db:JVNDBid:JVNDB-2018-005338

Trust: 0.8

db:EXPLOIT-DBid:48620

Trust: 0.6

db:CNNVDid:CNNVD-201805-635

Trust: 0.6

sources: JVNDB: JVNDB-2018-005338 // CNNVD: CNNVD-201805-635 // NVD: CVE-2018-11311

REFERENCES

url:https://emreovunc.com/blog/en/myscada-mypro7-exploit.pdf

Trust: 1.8

url:https://www.exploit-db.com/exploits/44656/

Trust: 1.0

url:https://github.com/emreovunc/myscada-mypro-7-hardcoded-ftp-username-and-password

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11311

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-11311

Trust: 0.8

url:https://www.exploit-db.com/exploits/48620

Trust: 0.6

sources: JVNDB: JVNDB-2018-005338 // CNNVD: CNNVD-201805-635 // NVD: CVE-2018-11311

CREDITS

Emre ?V?N?

Trust: 0.6

sources: CNNVD: CNNVD-201805-635

SOURCES

db:JVNDBid:JVNDB-2018-005338
db:CNNVDid:CNNVD-201805-635
db:NVDid:CVE-2018-11311

LAST UPDATE DATE

2024-11-23T22:48:43.138000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2018-005338date:2018-07-12T00:00:00
db:CNNVDid:CNNVD-201805-635date:2020-06-28T00:00:00
db:NVDid:CVE-2018-11311date:2024-11-21T03:43:06.870

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2018-005338date:2018-07-12T00:00:00
db:CNNVDid:CNNVD-201805-635date:2018-05-21T00:00:00
db:NVDid:CVE-2018-11311date:2018-05-20T22:29:00.233