CVE-2018-10592

CVE-2018-10592

Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.

Source: CVE-2018-10592

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다