Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/104376 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03 Third Party Advisory US Government Resource
https://web-material3.yokogawa.com/1/6712/details/YSAR-18-0004-E.pdf Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-05-31T00:00:00

Updated: 2018-08-01T09:57:01

Reserved: 2018-05-01T00:00:00


Link: CVE-2018-10592

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-31T17:29:00.233

Modified: 2019-10-09T23:32:51.757


Link: CVE-2018-10592

JSON object: View

cve-icon Redhat Information

No data.

CWE