Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only during maintenance work.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03 Third Party Advisory US Government Resource
https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-09-28T00:00:00

Updated: 2018-10-12T13:57:02

Reserved: 2018-10-02T00:00:00


Link: CVE-2018-17896

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-12T14:29:00.847

Modified: 2019-10-09T23:37:00.723


Link: CVE-2018-17896

JSON object: View

cve-icon Redhat Information

No data.

CWE