CVE-2018-17896

high

Description

Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only during maintenance work.

References

https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf

https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf

https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03

https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03

Details

Source: Mitre, NVD

Published: 2018-10-12

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High