mySCADA myPRO 7 FTP Server myscadagate.exe Password hard-coded credentials
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.7 | $0-$5k | 0.00 |
A vulnerability, which was classified as critical, was found in mySCADA myPRO 7 (SCADA Software). Affected is an unknown code of the file myscadagate.exe of the component FTP Server. The manipulation of the argument Password
with the input value Vikuk63
leads to a hard-coded credentials vulnerability. CWE is classifying the issue as CWE-798. The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
The bug was discovered 05/19/2018. The weakness was presented 05/20/2018 (Website). The advisory is available at emreovunc.com. This vulnerability is traded as CVE-2018-11311 since 05/19/2018. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1110.001 by the MITRE ATT&CK project.
The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 27386 (mySCADA myPRO Hardcoded FTP Credentials Vulnerability).
It is possible to mitigate the weakness by firewalling tcp/2121 (ftp).
The vulnerability is also documented in the vulnerability database at Exploit-DB (44656). See VDB-268762, VDB-269832, VDB-272783 and VDB-272788 for similar entries.
Product
Type
Vendor
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 8.2VulDB Meta Temp Score: 7.9
VulDB Base Score: 7.3
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 9.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Hard-coded credentialsCWE: CWE-798 / CWE-259 / CWE-255
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Qualys ID: 🔍
Qualys Name: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: FirewallStatus: 🔍
0-Day Time: 🔍
Firewalling: 🔍
Timeline
05/19/2018 🔍05/19/2018 🔍
05/20/2018 🔍
05/20/2018 🔍
05/21/2018 🔍
08/12/2024 🔍
Sources
Advisory: emreovunc.comStatus: Not defined
CVE: CVE-2018-11311 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 05/21/2018 09:17 AMUpdated: 08/12/2024 11:25 AM
Changes: 05/21/2018 09:17 AM (66), 02/07/2020 03:05 PM (4), 08/12/2024 11:25 AM (17)
Complete: 🔍
Cache ID: 35:927:40
No comments yet. Languages: en.
Please log in to comment.