Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-07-31T17:00:00Z

Updated: 2024-09-16T17:38:31.810Z

Reserved: 2018-05-01T00:00:00

Link: CVE-2018-10592

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-31T17:29:00.233

Modified: 2019-10-09T23:32:51.757

Link: CVE-2018-10592

cve-icon Redhat

No data.