CVE-2018-10592

Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/104376 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03 Third Party Advisory US Government Resource
https://web-material3.yokogawa.com/1/6712/details/YSAR-18-0004-E.pdf Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:yokogawa:fcj_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:fcj:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:yokogawa:fcn-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:fcn-100:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:yokogawa:fcn-rtu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:fcn-rtu:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:yokogawa:fcn-500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:fcn-500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-31 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10592

Mitre link : CVE-2018-10592

CVE.ORG link : CVE-2018-10592


JSON object : View

Products Affected

yokogawa

  • fcn-100
  • fcn-500_firmware
  • fcn-rtu
  • fcn-500
  • fcn-100_firmware
  • fcn-rtu_firmware
  • fcj_firmware
  • fcj
CWE
CWE-798

Use of Hard-coded Credentials