Vulnerabilities > Myscada > Mypro

DATE CVE VULNERABILITY TITLE RISK
2018-05-20 CVE-2018-11311 Use of Hard-coded Credentials vulnerability in Myscada Mypro 7.0
A hardcoded FTP username of myscada and password of Vikuk63 in 'myscadagate.exe' in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121, and upload files or list directories, by entering these credentials.
network
low complexity
myscada CWE-798
6.4
2017-10-06 CVE-2017-12730 Unquoted Search Path or Element vulnerability in Myscada Mypro 7/7.0.26
An Unquoted Search Path issue was discovered in mySCADA myPRO Versions 7.0.26 and prior.
local
low complexity
myscada CWE-428
7.2