Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only during maintenance work.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-10-12T14:00:00Z

Updated: 2024-09-17T00:26:50.260Z

Reserved: 2018-10-02T00:00:00

Link: CVE-2018-17896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-12T14:29:00.847

Modified: 2019-10-09T23:37:00.723

Link: CVE-2018-17896

cve-icon Redhat

No data.