CVE-2018-11311

CVE-2018-11311

A hardcoded FTP username of myscada and password of Vikuk63 in ‘myscadagate.exe’ in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.

Source: CVE-2018-11311

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다