Hardcoded FTP Credentials in mySCADA myPRO 7 'myscadagate.exe' Vulnerability

Hardcoded FTP Credentials in mySCADA myPRO 7 'myscadagate.exe' Vulnerability

CVE-2018-11311 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.

Learn more about our Cis Benchmark Audit For Server Software.