All the vulnerabilites related to Yokogawa - CENTUM VP
var-202203-0854
Vulnerability from variot

CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0854",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      }
    ]
  },
  "cve": "CVE-2022-22145",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-414058",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-22145",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1154",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414058",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-22145",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414058",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "id": "VAR-202203-0854",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.052000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186336"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-22145/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "date": "2022-03-11T09:15:11.517000",
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414058"
      },
      {
        "date": "2022-03-18T15:16:05.097000",
        "db": "NVD",
        "id": "CVE-2022-22145"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Resource Management Error Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1154"
      }
    ],
    "trust": 0.6
  }
}

var-201804-1571
Vulnerability from variot

A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H). Provided by Yokogawa Electric Corporation CENTUM When Exaopc Lacks access restrictions (CWE-264) Vulnerability exists.An attacker who can log in to the product could be able to forge the alarm and obstruct the alarm display. CENTUM CS 3000, CENTUM VP, etc. are Yokogawa's motor products and are Windows-based control systems. These products can be used in a variety of industries including key manufacturing, energy, food and agriculture. Yokogawa CENTUM and Exaopc have privilege escalation vulnerabilities that can be exploited by local attackers to generate erroneous system or process alerts or to prevent system or process alert displays. Yokogawa CENTUM and Exaopc are prone to local security-bypass vulnerability. Attackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. The system is mainly used in multi-field factories. An elevation of privilege vulnerability exists in several Yokogawa products. A local attacker could exploit this vulnerability to use the system's message management functionality

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1571",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "b\\/m9000 cs",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.01.01"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.75.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.03.10"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r8.01.01"
      },
      {
        "model": "b/m9000cs",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 1000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic r6.03.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r6.03.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small r6.03.10"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.75.00"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "centum vp",
        "version": "*"
      },
      {
        "model": "centum series",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "centum cs \u003c=r3.09.50",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs small \u003c=r3.09.50",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum vp \u003c=r6.03.10",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp small \u003c=r6.03.10",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp basic \u003c=r6.03.10",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc \u003c=r3.75.00",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 cs",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp \u003c=r8.01.01",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r8.01.01"
      },
      {
        "model": "centum cs 1000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.75.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r6.03.10"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "centum cs 3000",
        "version": "*"
      },
      {
        "model": "exaopc r3.75.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp small r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp basic r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs small r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "10000"
      },
      {
        "model": "b/m9000 vp r8.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 cs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "b m9000 cs",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "b m9000 vp",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "exaopc",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_cs:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r8.01.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:small:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.03.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.75.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.03.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.03.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "103973"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-8838",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Local",
            "authentication": "Single",
            "author": "JPCERT/CC",
            "availabilityImpact": "Complete",
            "baseScore": 5.7,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-002523",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:H/Au:S/C:P/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2018-07299",
            "impactScore": 9.5,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 1.9,
            "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1",
            "impactScore": 9.5,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-138870",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.0,
            "impactScore": 5.5,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "JPCERT/CC",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-002523",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-8838",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "JPCERT/CC",
            "id": "JVNDB-2018-002523",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-07299",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201804-778",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-138870",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H). Provided by Yokogawa Electric Corporation CENTUM When Exaopc Lacks access restrictions (\u003ca href=\"https://cwe.mitre.org/data/definitions/264.html\"target=\"blank\"\u003eCWE-264\u003c/a\u003e) Vulnerability exists.An attacker who can log in to the product could be able to forge the alarm and obstruct the alarm display. CENTUM CS 3000, CENTUM VP, etc. are Yokogawa\u0027s motor products and are Windows-based control systems. These products can be used in a variety of industries including key manufacturing, energy, food and agriculture. Yokogawa CENTUM and Exaopc have privilege escalation vulnerabilities that can be exploited by local attackers to generate erroneous system or process alerts or to prevent system or process alert displays. Yokogawa CENTUM and Exaopc are prone to local security-bypass vulnerability. \nAttackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. The system is mainly used in multi-field factories. An elevation of privilege vulnerability exists in several Yokogawa products. A local attacker could exploit this vulnerability to use the system\u0027s message management functionality",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-8838",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-102-01",
        "trust": 3.4
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98102375",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "103973",
        "trust": 0.4
      },
      {
        "db": "IVD",
        "id": "E2EB40D1-39AB-11E9-9C26-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-98979",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "id": "VAR-201804-1571",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      }
    ],
    "trust": 1.5638549350000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:50:46.794000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-18-0001: CENTUM \u3068 Exaopc \u306b\u30a2\u30e9\u30fc\u30e0\u306e\u507d\u9020\u3068\u59a8\u5bb3\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "https://web-material3.yokogawa.com/ysar-18-0001-j.jp.pdf"
      },
      {
        "title": "Patch for Yokogawa CENTUM and Exaopc Privilege Escalation Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/125853"
      },
      {
        "title": "Multiple Yokogawa Product Privilege License and Access Control Vulnerability Fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=80152"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-102-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8838"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu98102375"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8838"
      },
      {
        "trust": 0.3,
        "url": "http://www.yokogawa.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-10T00:00:00",
        "db": "IVD",
        "id": "e2eb40d1-39ab-11e9-9c26-000c29342cb1"
      },
      {
        "date": "2018-04-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "date": "2018-04-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "date": "2018-04-12T00:00:00",
        "db": "BID",
        "id": "103973"
      },
      {
        "date": "2018-04-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "date": "2018-04-17T21:29:00.343000",
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "date": "2018-04-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-07299"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138870"
      },
      {
        "date": "2018-04-12T00:00:00",
        "db": "BID",
        "id": "103973"
      },
      {
        "date": "2018-08-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2018-8838"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "103973"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CENTUM When  Exaopc Vulnerable to inadequate access restrictions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-002523"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201804-778"
      }
    ],
    "trust": 0.6
  }
}

var-201412-0282
Vulnerability from variot

BKBCopyD.exe in the Batch Management Packages in Yokogawa CENTUM CS 3000 through R3.09.50 and CENTUM VP through R4.03.00 and R5.x through R5.04.00, and Exaopc through R3.72.10, does not require authentication, which allows remote attackers to read arbitrary files via a RETR operation, write to arbitrary files via a STOR operation, or obtain sensitive database-location information via a PMODE operation, a different vulnerability than CVE-2014-0784. Provided by Yokogawa Electric Corporation CENTUM and Exaopc Is BKBCopyD.exe There is a problem in the processing of the file, and there is a vulnerability that can access arbitrary files. In addition, National Vulnerability Database (NVD) Then CWE-284 It is published as Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlCrafted communication frame 20111/tcp By sending to, arbitrary files may be obtained or created with the user's authority. Yokogawa CENTUM CS3000 is a production control system.

If Yokogawa CENTUM's multiple products have Batch Management installed, they will start the BKBCopyD.exe service and listen on the 20111 / TCP port. There is no verification mechanism, allowing attackers to use the vulnerability to perform malicious operations, such as reading and writing files. Multiple Yokogawa products are prone to a security weakness. An attacker may leverage this issue to obtain potentially sensitive information and perform unauthorized actions in the context of the affected application. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Exaopc is an OPC data access server. The vulnerability is caused by the program not requiring authentication. The following products and versions are affected: Yokogawa CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R4.03.00 and earlier, R5.x R5.04.00 and earlier, Exaopc R3.72.10 and earlier

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0282",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r5.03.00"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r5.02.00"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r3.02"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r3.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r3.05"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r3.03"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": "r5.01.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.07"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.70"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.04"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.71.10"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.06"
      },
      {
        "model": "centum cs 3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp entry class",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry class software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.04.00 for up to  r5.x"
      },
      {
        "model": "centum vp software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.04.00 for up to  r5.x"
      },
      {
        "model": "exaopc",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.72.10"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": "3000"
      },
      {
        "model": "centum vp r4.03.00",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "exaopc r3.72.10",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.71.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:exaopc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08.70:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.07:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.09:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.09.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.05:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:r5.02.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:r5.03.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:r5.01.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:r5.01.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tod Beardsley and Jim Denaro",
    "sources": [
      {
        "db": "BID",
        "id": "69886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2014-5208",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2014-004249",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2014-06375",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-73149",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-5208",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2014-004249",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-06375",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201410-1190",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-73149",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "BKBCopyD.exe in the Batch Management Packages in Yokogawa CENTUM CS 3000 through R3.09.50 and CENTUM VP through R4.03.00 and R5.x through R5.04.00, and Exaopc through R3.72.10, does not require authentication, which allows remote attackers to read arbitrary files via a RETR operation, write to arbitrary files via a STOR operation, or obtain sensitive database-location information via a PMODE operation, a different vulnerability than CVE-2014-0784. Provided by Yokogawa Electric Corporation CENTUM and Exaopc Is BKBCopyD.exe There is a problem in the processing of the file, and there is a vulnerability that can access arbitrary files. In addition, National Vulnerability Database (NVD) Then CWE-284 It is published as Supplementary information : CWE Vulnerability type by CWE-284: Improper Access Control ( Inappropriate access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlCrafted communication frame 20111/tcp By sending to, arbitrary files may be obtained or created with the user\u0027s authority. Yokogawa CENTUM CS3000 is a production control system. \n\nIf Yokogawa CENTUM\u0027s multiple products have Batch Management installed, they will start the BKBCopyD.exe service and listen on the 20111 / TCP port. There is no verification mechanism, allowing attackers to use the vulnerability to perform malicious operations, such as reading and writing files. Multiple Yokogawa products are prone to a security weakness. \nAn attacker may leverage this issue to obtain potentially sensitive information and perform unauthorized actions in the context of the affected application. Yokogawa CENTUM CS, etc. are all products of Japan\u0027s Yokogawa Electric (Yokogawa) company. Exaopc is an OPC data access server. The vulnerability is caused by the program not requiring authentication. The following products and versions are affected: Yokogawa CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R4.03.00 and earlier, R5.x R5.04.00 and earlier, Exaopc R3.72.10 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "BID",
        "id": "69886"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-5208",
        "trust": 3.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-260-01A",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "69886",
        "trust": 1.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-260-01",
        "trust": 1.4
      },
      {
        "db": "JVN",
        "id": "JVNVU95634161",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190",
        "trust": 0.7
      },
      {
        "db": "OSVDB",
        "id": "111675",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "61323",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "db": "BID",
        "id": "69886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "id": "VAR-201412-0282",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      }
    ],
    "trust": 1.1369464933333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:57:41.777000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-14-0003E",
        "trust": 0.8,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-14-0003e.pdf"
      },
      {
        "title": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      },
      {
        "title": "Patch for Remote Unknown Vulnerability in Multiple Yokogawa Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/50488"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-14-0003e.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://community.rapid7.com/community/metasploit/blog/2014/08/09/r7-2014-10-disclosure-yokogawa-centum-cs3000-bkbcopydexe-file-system-access"
      },
      {
        "trust": 1.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-260-01a"
      },
      {
        "trust": 1.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-260-01"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-5208"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu95634161/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-5208"
      },
      {
        "trust": 0.6,
        "url": "http://osvdb.com/show/osvdb/111675"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/61323"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/69886"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "db": "BID",
        "id": "69886"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "date": "2014-12-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "date": "2014-09-17T00:00:00",
        "db": "BID",
        "id": "69886"
      },
      {
        "date": "2014-09-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "date": "2014-12-22T17:59:00.063000",
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "date": "2014-09-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-06375"
      },
      {
        "date": "2014-12-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-73149"
      },
      {
        "date": "2014-12-03T07:57:00",
        "db": "BID",
        "id": "69886"
      },
      {
        "date": "2014-12-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      },
      {
        "date": "2014-12-22T19:27:03.713000",
        "db": "NVD",
        "id": "CVE-2014-5208"
      },
      {
        "date": "2014-12-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-1190"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CENTUM and  Exaopc Vulnerabilities that allow access to arbitrary files",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004249"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Access Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "69886"
      }
    ],
    "trust": 0.3
  }
}

var-202304-0092
Vulnerability from variot

CENTUM series provided by Yokogawa Electric Corporation are vulnerable to cleartext storage of sensitive information. If an attacker who can login or access the computer where the affected product is installed tampers the password file stored in the computer, the user privilege which CENTUM managed may be escalated. As a result, the control system may be operated with the escalated user privilege. To exploit this vulnerability, the following prerequisites must be met: (1)An attacker has obtained user credentials where the affected product is installed, (2)CENTUM Authentication Mode is used for user authentication when CENTUM VP is used. The affected products and versions are as follows: CENTUM CS 1000, CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class) R2.01.00 to R3.09.50, CENTUM VP (Including CENTUM VP Entry Class) R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, and R6.01.00 and later, B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R7.04.51 and R8.01.01 and later. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. The following conditions are required for this vulnerability to be exploited

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202304-0092",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.10.00"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.01.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.01"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.20.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.01.01"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.01.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.02.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.04.51"
      },
      {
        "model": "centum cs 1000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.00"
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 cs",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum cs 1000",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000cs:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r5.05.01",
                "versionStartIncluding": "r5.04.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionStartIncluding": "r6.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r5.04.20",
                "versionStartIncluding": "r5.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionStartIncluding": "r6.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.02.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r5.04.20",
                "versionStartIncluding": "r5.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "versionStartIncluding": "r2.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "versionStartIncluding": "r2.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_1000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "versionStartIncluding": "r2.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.10.00",
                "versionStartIncluding": "r2.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r1.20.00",
                "versionStartIncluding": "r1.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionStartIncluding": "r3.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionStartIncluding": "r8.01.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r7.04.51",
                "versionStartIncluding": "r6.01.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "cve": "CVE-2023-26593",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "OTHER",
            "availabilityImpact": "None",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2023-001411",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2023-26593",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "OTHER",
            "id": "JVNDB-2023-001411",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202304-364",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CENTUM series provided by Yokogawa Electric Corporation are vulnerable to cleartext storage of sensitive information. If an attacker who can login or access the computer where the affected product is installed tampers the password file stored in the computer, the user privilege which CENTUM managed may be escalated. As a result, the control system may be operated with the escalated user privilege. To exploit this vulnerability, the following prerequisites must be met: (1)An attacker has obtained user credentials where the affected product is installed, (2)CENTUM Authentication Mode is used for user authentication when CENTUM VP is used. The affected products and versions are as follows: CENTUM CS 1000, CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class) R2.01.00 to R3.09.50, CENTUM VP (Including CENTUM VP Entry Class) R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, and R6.01.00 and later, B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R7.04.51 and R8.01.01 and later. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. The following conditions are required for this vulnerability to be exploited",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2023-26593",
        "trust": 3.2
      },
      {
        "db": "JVN",
        "id": "JVNVU98775218",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411",
        "trust": 1.4
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "id": "VAR-202304-0092",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42684549333333327
  },
  "last_update_date": "2024-06-02T22:57:47.449000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-23-0001",
        "trust": 0.8,
        "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "title": "Multiple Yokogawa Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=234540"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-312",
        "trust": 1.0
      },
      {
        "problemtype": "Plaintext storage of important information (CWE-312) [ others ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://jvn.jp/en/vu/jvnvu98775218/"
      },
      {
        "trust": 1.6,
        "url": "https://www.yokogawa.com/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu98775218/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-26593"
      },
      {
        "trust": 0.6,
        "url": "https://jvndb.jvn.jp/en/contents/2023/jvndb-2023-001411.html"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2023-26593/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-04-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "date": "2023-04-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "date": "2023-04-11T09:15:08.067000",
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2024-05-29T09:09:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      },
      {
        "date": "2023-04-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      },
      {
        "date": "2023-04-21T03:47:41.653000",
        "db": "NVD",
        "id": "CVE-2023-26593"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Electric \u00a0CENTUM\u00a0 Vulnerability of Plaintext Storage of Important Information in Series",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-001411"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202304-364"
      }
    ],
    "trust": 0.6
  }
}

var-201405-0456
Vulnerability from variot

Stack-based buffer overflow in BKESimmgr.exe in the Expanded Test Functions package in Yokogawa CENTUM CS 1000, CENTUM CS 3000 Entry Class R3.09.50 and earlier, CENTUM VP R5.03.00 and earlier, CENTUM VP Entry Class R5.03.00 and earlier, Exaopc R3.71.02 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier allows remote attackers to execute arbitrary code via a crafted packet. plural YOKOGAWA Product extended test function package BKESimmgr.exe Contains a stack-based buffer overflow vulnerability.A third party may be able to execute arbitrary code via a crafted packet. The Yokogawa CENTUM CS3000 is a production control system. Yokogawa's multiple product simulator management process has a stack buffer overflow vulnerability due to the Yokogawa CENTUM CS3000 BKESimmgr.exe service failing to properly use memcpy to handle user-submitted special requests, allowing remote attackers to exploit vulnerabilities for buffer overflow attacks, making applications The context executes arbitrary code. Multiple Yokogawa products are prone to a stack-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploits may allow an attacker to execute arbitrary code with system privileges. Failed attempts will likely cause a denial-of-service condition. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Exaopc is an OPC data access server. Version 71.02 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.0 and earlier

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0456",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 1000 software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000cs",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.09.50"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "2.23.00"
      },
      {
        "model": "b\\/m9000 vp software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "7.03.01"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "centum vp entry class software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "5.03.00"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "4.03.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000cs software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "5.05.01"
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "b/m9000 vp software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r7.03.01"
      },
      {
        "model": "b/m9000cs",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "b/m9000cs software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.05.01"
      },
      {
        "model": "centum cs 1000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 1000 software",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r2.23.00"
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp entry class",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum vp entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.03.00"
      },
      {
        "model": "centum vp software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r4.03.00"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.71.02"
      },
      {
        "model": "cs3000",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3.09.50"
      },
      {
        "model": "b\\/m9000cs software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "5.05.01"
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "2.23.00"
      },
      {
        "model": "centum vp entry class software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "5.03.00"
      },
      {
        "model": "b\\/m9000 vp software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "7.03.01"
      },
      {
        "model": "centum vp software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "4.03.00"
      },
      {
        "model": "cs3000",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa electric",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000cs_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.05.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_1000_software:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.23.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.71.02",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "7.03.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.03.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "4.03.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "juan vazquez",
    "sources": [
      {
        "db": "BID",
        "id": "67324"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-0782",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 8.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-0782",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2014-03050",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "fb553ac2-2351-11e6-abef-000c29c66e3d",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-68275",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0782",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-03050",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201405-286",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "fb553ac2-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-68275",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in BKESimmgr.exe in the Expanded Test Functions package in Yokogawa CENTUM CS 1000, CENTUM CS 3000 Entry Class R3.09.50 and earlier, CENTUM VP R5.03.00 and earlier, CENTUM VP Entry Class R5.03.00 and earlier, Exaopc R3.71.02 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier allows remote attackers to execute arbitrary code via a crafted packet. plural YOKOGAWA Product extended test function package BKESimmgr.exe Contains a stack-based buffer overflow vulnerability.A third party may be able to execute arbitrary code via a crafted packet. The Yokogawa CENTUM CS3000 is a production control system. Yokogawa\u0027s multiple product simulator management process has a stack buffer overflow vulnerability due to the Yokogawa CENTUM CS3000 BKESimmgr.exe service failing to properly use memcpy to handle user-submitted special requests, allowing remote attackers to exploit vulnerabilities for buffer overflow attacks, making applications The context executes arbitrary code. Multiple Yokogawa products are prone to a stack-based buffer-overflow  vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nSuccessful exploits may allow an attacker to execute arbitrary code with  system privileges. Failed attempts will likely cause a  denial-of-service condition. Yokogawa CENTUM CS, etc. are all products of Japan\u0027s Yokogawa Electric (Yokogawa) company. Exaopc is an OPC data access server. Version 71.02 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.0 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "BID",
        "id": "67324"
      },
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      }
    ],
    "trust": 2.7
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-68275",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0782",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-133-01",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "67324",
        "trust": 1.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-070-01",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98181377",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535",
        "trust": 0.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "33331",
        "trust": 0.7
      },
      {
        "db": "EXPLOITDB",
        "id": "33331",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "FB553AC2-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126573",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-86556",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "db": "BID",
        "id": "67324"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "id": "VAR-201405-0456",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      }
    ],
    "trust": 1.4101788266666666
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:21:23.728000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-14-0001: CENTUM \u3092\u542b\u3080 YOKOGAWA \u88fd\u54c1\u306b\u8907\u6570\u306e\u30d0\u30c3\u30d5\u30a1\u30aa\u30fc\u30d0\u30fc\u30d5\u30ed\u30fc\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/ysar-14-0001.pdf"
      },
      {
        "title": "Yokogawa Multiple Product Simulator Management Process Stack Buffer Overflow Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/45632"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-133-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-14-0001e.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0782"
      },
      {
        "trust": 0.8,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-070-01"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu98181377/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0782"
      },
      {
        "trust": 0.6,
        "url": "http://www.exploit-db.com/exploits/33331/"
      },
      {
        "trust": 0.6,
        "url": "https://community.rapid7.com/community/metasploit/blog/2014/05/09/r7-2013-192-disclosure-yokogawa-centum-cs-3000-vulnerabilities"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "db": "BID",
        "id": "67324"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-05-16T00:00:00",
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-05-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "date": "2014-05-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "date": "2014-05-09T00:00:00",
        "db": "BID",
        "id": "67324"
      },
      {
        "date": "2014-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "date": "2014-05-16T11:12:00.243000",
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "date": "2014-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-07-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      },
      {
        "date": "2014-05-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-68275"
      },
      {
        "date": "2014-05-16T00:51:00",
        "db": "BID",
        "id": "67324"
      },
      {
        "date": "2014-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002535"
      },
      {
        "date": "2014-05-19T14:57:56.633000",
        "db": "NVD",
        "id": "CVE-2014-0782"
      },
      {
        "date": "2014-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Multiple Product Simulator Management Process Stack Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03050"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "fb553ac2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-286"
      }
    ],
    "trust": 0.8
  }
}

var-202204-0836
Vulnerability from variot

Improper authentication vulnerability in the communication protocol provided by AD (Automation Design) server of CENTUM VP R6.01.10 to R6.09.00, CENTUM VP Small R6.01.10 to R6.09.00, CENTUM VP Basic R6.01.10 to R6.09.00, and B/M9000 VP R8.01.01 to R8.03.01 allows an attacker to use the functions provided by AD server. This may lead to leakage or tampering of data managed by AD server

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0836",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.03.01"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r06.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.01.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.10"
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r8.03.01",
                "versionStartIncluding": "r8.01.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r06.09.00",
                "versionStartIncluding": "r6.01.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.09.00",
                "versionStartIncluding": "r6.01.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.09.00",
                "versionStartIncluding": "r6.01.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "JPCERT/CC notified CISA of these vulnerabilities.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-26034",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2022-26034",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-419227",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 9.1,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2022-26034",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-26034",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202204-3445",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-419227",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-26034",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Improper authentication vulnerability in the communication protocol provided by AD (Automation Design) server of CENTUM VP R6.01.10 to R6.09.00, CENTUM VP Small R6.01.10 to R6.09.00, CENTUM VP Basic R6.01.10 to R6.09.00, and B/M9000 VP R8.01.01 to R8.03.01 allows an attacker to use the functions provided by AD server. This may lead to leakage or tampering of data managed by AD server",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-26034",
        "trust": 3.4
      },
      {
        "db": "JVN",
        "id": "JVNVU99204686",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-123-01",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397",
        "trust": 0.8
      },
      {
        "db": "CS-HELP",
        "id": "SB2022050402",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-419227",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "id": "VAR-202204-0836",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      }
    ],
    "trust": 0.3410628
  },
  "last_update_date": "2023-12-18T11:12:29.671000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Electric CENTUM VP Remediation measures for authorization problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=190476"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.1
      },
      {
        "problemtype": "Inappropriate authentication (CWE-287) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://jvn.jp/vu/jvnvu99204686/index.html"
      },
      {
        "trust": 2.6,
        "url": "https://www.yokogawa.com/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99204686/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26034"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-123-01"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-26034/"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-123-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022050402"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/287.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "date": "2022-04-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "date": "2023-07-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "date": "2022-04-15T02:15:08.083000",
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "date": "2022-04-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-419227"
      },
      {
        "date": "2022-04-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-26034"
      },
      {
        "date": "2023-07-26T08:25:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      },
      {
        "date": "2022-04-22T18:45:54.367000",
        "db": "NVD",
        "id": "CVE-2022-26034"
      },
      {
        "date": "2022-05-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "of Yokogawa Electric Corporation \u00a0b/m9000\u00a0vp\u00a0 and \u00a0centum\u00a0vp\u00a0 Authentication vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008397"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3445"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0846
Vulnerability from variot

Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0846",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-21808",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.8,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.8,
            "id": "VHN-414056",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-21808",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1157",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414056",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-21808",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414056",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "id": "VAR-202203-0846",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.072000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186338"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-21808/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "date": "2022-03-11T09:15:11.407000",
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414056"
      },
      {
        "date": "2022-03-18T14:44:51.380000",
        "db": "NVD",
        "id": "CVE-2022-21808"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Path traversal vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1157"
      }
    ],
    "trust": 0.6
  }
}

var-202008-0990
Vulnerability from variot

CAMS for HIS CENTUM CS 3000 (includes CENTUM CS 3000 Small) R3.08.10 to R3.09.50, CENTUM VP (includes CENTUM VP Small, Basic) R4.01.00 to R6.07.00, B/M9000CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01 allows a remote unauthenticated attacker to bypass authentication and send altered communication packets via unspecified vectors. Provided by Yokogawa Electric Corporation CAMS for HIS Is vulnerable to several vulnerabilities: * Inappropriate authentication (CWE-287) - CVE-2020-5608 * Path traversal (CWE-22) - CVE-2020-5609The expected impact depends on each vulnerability, but it may be affected as follows. * A specially crafted communication packet is sent by an unauthenticated third party - CVE-2020-5608 * Unauthenticated third parties create or overwrite files in any location, or execute arbitrary commands - CVE-2020-5609

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202008-0990",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.01"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.07.00"
      },
      {
        "model": "b\\/m9000vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.03.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "b/m9000cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "vp r6.01.01 \u304b\u3089 r8.03.01"
      },
      {
        "model": "b/m9000cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.04.01 \u304b\u3089 r5.05.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(centum cs 3000 small \u542b\u3080) r3.08.10 \u304b\u3089 r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(centum vp small, basic \u542b\u3080) r4.01.00 \u304b\u3089 r6.07.00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r6.07.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.05.01",
                    "versionStartIncluding": "r5.04.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r8.03.01",
                    "versionStartIncluding": "r6.01.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      }
    ]
  },
  "cve": "CVE-2020-5608",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007129",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007129",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-007129",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-5608",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202008-165",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CAMS for HIS CENTUM CS 3000 (includes CENTUM CS 3000 Small) R3.08.10 to R3.09.50, CENTUM VP (includes CENTUM VP Small, Basic) R4.01.00 to R6.07.00, B/M9000CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01 allows a remote unauthenticated attacker to bypass authentication and send altered communication packets via unspecified vectors. Provided by Yokogawa Electric Corporation CAMS for HIS Is vulnerable to several vulnerabilities: * Inappropriate authentication (CWE-287) - CVE-2020-5608 * Path traversal (CWE-22) - CVE-2020-5609The expected impact depends on each vulnerability, but it may be affected as follows. * A specially crafted communication packet is sent by an unauthenticated third party - CVE-2020-5608 * Unauthenticated third parties create or overwrite files in any location, or execute arbitrary commands - CVE-2020-5609",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "JVN",
        "id": "JVNVU97997181",
        "trust": 2.4
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608",
        "trust": 2.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-224-01",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2759",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "id": "VAR-202008-0990",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.2410628
  },
  "last_update_date": "2023-12-18T13:07:29.130000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-20-0001: CAMS for HIS\u306b\u8907\u6570\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "title": "Multiple Yokogawa Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=126323"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://jvn.jp/vu/jvnvu97997181/index.html"
      },
      {
        "trust": 1.6,
        "url": "https://web-material3.yokogawa.com/1/29820/files/ysar-20-0001-e.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5608"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5608"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5609"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu97997181"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5609"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2759/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "date": "2020-08-05T14:15:13.107000",
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "date": "2020-08-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "date": "2020-08-12T13:27:52.507000",
        "db": "NVD",
        "id": "CVE-2020-5608"
      },
      {
        "date": "2020-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Made by Yokogawa Electric  CAMS for HIS Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-165"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0853
Vulnerability from variot

'Long-term Data Archive Package' service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0853",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-22141",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-414057",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-22141",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1159",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414057",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "\u0027Long-term Data Archive Package\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-22141",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414057",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "id": "VAR-202203-0853",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:26.953000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Fixes for permissions and access control issues vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186759"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-269",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-22141/"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "date": "2022-03-11T09:15:11.460000",
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414057"
      },
      {
        "date": "2022-03-18T15:14:17.510000",
        "db": "NVD",
        "id": "CVE-2022-22141"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Permission Licensing and Access Control Issue Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1159"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0847
Vulnerability from variot

The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0847",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-23402",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-414063",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-23402",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1149",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414063",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-23402",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414063",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "id": "VAR-202203-0847",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.111000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Electric Repair measures for trust management problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186331"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-23402/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "date": "2022-03-11T09:15:11.923000",
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414063"
      },
      {
        "date": "2022-03-18T14:04:28.553000",
        "db": "NVD",
        "id": "CVE-2022-23402"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Electric Trust Management Issue Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1149"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0850
Vulnerability from variot

The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0850",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-21194",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-414055",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-21194",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1158",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414055",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-21194",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414055",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "id": "VAR-202203-0850",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.032000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Electric Repair measures for trust management problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186339"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-21194/"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "date": "2022-03-11T09:15:11.237000",
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414055"
      },
      {
        "date": "2022-03-18T14:38:06.727000",
        "db": "NVD",
        "id": "CVE-2022-21194"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Electric Trust Management Issue Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1158"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0849
Vulnerability from variot

CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0849",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      }
    ]
  },
  "cve": "CVE-2022-22729",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.8,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.8,
            "id": "VHN-414061",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-22729",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1152",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414061",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-22729",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414061",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "id": "VAR-202203-0849",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.013000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Remediation measures for authorization problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186334"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-22729/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "date": "2022-03-11T09:15:11.683000",
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414061"
      },
      {
        "date": "2022-03-18T14:45:04.163000",
        "db": "NVD",
        "id": "CVE-2022-22729"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Authorization problem vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1152"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0866
Vulnerability from variot

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. Successful exploits may allow an attacker to execute arbitrary code or to cause a denial-of-service condition. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0866",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.02.10"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "field wireless device opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.02"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.85.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.03.04"
      },
      {
        "model": "stardom opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.96.10"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.02"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "plant resource manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.12.00"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "exaquantum\\/batch",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.50.30"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.70"
      },
      {
        "model": "versatile data server software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.30.01"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.01"
      },
      {
        "model": "scada software \\",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r10.01"
      },
      {
        "model": "exaopc \u003c=r3.72.00",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r7.03.04  )"
      },
      {
        "model": "b/m9000cs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.05.01  )"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.08.70  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.09.50  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r3.09.50  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic (r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r5.04.20  )"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.72.00  )"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.96.10  )"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.40.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.85.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "/batch (r2.50.30  )"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "fast/tools",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r10.01  )"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r1.01 and r1.02)"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.12.00  )"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.02.10  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "opc server for windows (r3.40  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "vds (r7.30.01  )"
      },
      {
        "model": "for field wireless opc server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.01.02  )"
      },
      {
        "model": "centum centum vp entry",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "stardom vds r7.30.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "stardom opc server for windows r3.40",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r2.03.80",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r1.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.12.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.11.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05-sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exasmoc r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exarqe r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.85.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.80.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.02.50",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaplog r3.40.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.71.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.72.00"
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "centum vp entry r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.56",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs entry r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.06",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000cs r5.05.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum vp",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.08.70",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.02.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.72.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.96.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.40.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.85.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.50.30",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r2.01.02",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.12.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r10.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r7.30.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.05.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r7.03.04",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.40",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "76709"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-5627",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2015-004852",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2015-05996",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "81266b0e-2351-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-83588",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2015-5627",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5627",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2015-004852",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-05996",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201509-478",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "81266b0e-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-83588",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-5627",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. \nSuccessful exploits may allow an attacker to execute arbitrary code or to cause a  denial-of-service condition. **  ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS, etc. are all products of Japan\u0027s Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5627",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-253-01",
        "trust": 3.5
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU92677348",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "76709",
        "trust": 0.4
      },
      {
        "db": "IVD",
        "id": "81266B0E-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "id": "VAR-202002-0866",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      }
    ],
    "trust": 1.3960373416666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:35:45.324000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      },
      {
        "title": "Patch for Yokogawa Multiple Product Stack Buffer Overflow Vulnerability (CNVD-2015-05996)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/63994"
      },
      {
        "title": "Multiple Yokogawa Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108066"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-253-01"
      },
      {
        "trust": 2.1,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-15-0003e.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5626"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5627"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5628"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu92677348/index.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5627"
      },
      {
        "trust": 0.3,
        "url": "http://www.yokogawa.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/76709"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "IVD",
        "id": "81266b0e-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-05T19:15:10.350000",
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "date": "2015-09-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05996"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83588"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5627"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-12T20:21:12.310000",
        "db": "NVD",
        "id": "CVE-2015-5627"
      },
      {
        "date": "2020-05-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CENTUM Including multiple  YOKOGAWA Multiple vulnerabilities in product communication functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-478"
      }
    ],
    "trust": 0.6
  }
}

var-201901-0794
Vulnerability from variot

Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver's communication via unspecified vectors. Provided by Yokogawa Electric Corporation Vnet/IP For open communication drivers, disruption of service operation due to driver reception processing (DoS) Vulnerabilities (CWE-399) Exists. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.Service disruption when processing a large number of packets sent from a remote third party (DoS) State Vnet/IP The communication function of the open communication driver may stop. Yokogawa Vnet/IP Open Communication Driver is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service conditions. The following products are affected: Yokogawa CENTUM CS 3000 R3.05.00 through R3.09.5 Yokogawa CENTUM CS 3000 Entry Class R3.05.00 through R3.09.50 Yokogawa CENTUM VP R4.01.00 through R6.03.10 Yokogawa CENTUM VP Entry Class R4.01.00 through R6.03.10 Yokogawa Exaopc R3.10.00 through R3.75.00 Yokogawa PRM R2.06.00 through R3.31.00 Yokogawa ProSafethrough RS R1.02.00 through R4.02.00 Yokogawa FAST/TOOLS R9.02.00 through R10.02.00 Yokogawa B/M9000 VP R6.03.01 through R8.01.90. Yokogawa CENTUM CS 3000, etc. are all products of Japan's Yokogawa (Yokogawa) company. Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201901-0794",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.02.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.03.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.05.00"
      },
      {
        "model": "prosafe-rs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.02.00"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.75.00"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.05.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.10.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.03.10"
      },
      {
        "model": "plant resource manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.31.00"
      },
      {
        "model": "plant resource manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.06.00"
      },
      {
        "model": "fast\\/tools",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r9.02.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.01.90"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.03.10"
      },
      {
        "model": "fast\\/tools",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r10.02.00"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r6.03.01 from  r8.01.90  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.05.00 from  r3.09.50  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r3.05.00 from  r3.09.50  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.01.00 from  r6.03.10  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic (r4.01.00 from  r6.03.10  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r4.01.00 from  r6.03.10  )"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.10.00 from  r3.75.00  )"
      },
      {
        "model": "fast/tools",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r9.02.00 from  r10.02.00  )"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.06.00 from  r3.31.00  )"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r1.02.00 from  r4.02.00  )"
      },
      {
        "model": "prosafe-rs r4.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r2.03.80",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r1.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r1.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.31.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.12.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.11.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r2.06.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05-sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.75.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.71.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.10.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.51",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r4.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.56",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs entry class r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs entry class r3.05.00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.06",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.05.00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "b/m9000 vp r8.01.90",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r8.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r6.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r4.03.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r4.01.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.03.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.76.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.04.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.04.00",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "106442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "versionStartIncluding": "r3.05.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.09.50",
                "versionStartIncluding": "r3.05.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r6.03.10",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.03.10",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.75.00",
                "versionStartIncluding": "r3.10.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r8.01.90",
                "versionStartIncluding": "r6.03.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r10.02.00",
                "versionStartIncluding": "r9.02.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:prosafe-rs:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.02.00",
                "versionStartIncluding": "r1.02.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.31.00",
                "versionStartIncluding": "r2.06.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "106442"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-16196",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "JPCERT/CC",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-010809",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-126531",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "JPCERT/CC",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-010809",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-16196",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "JPCERT/CC",
            "id": "JVNDB-2018-010809",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201901-077",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-126531",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver\u0027s communication via unspecified vectors. Provided by Yokogawa Electric Corporation Vnet/IP For open communication drivers, disruption of service operation due to driver reception processing (DoS) Vulnerabilities (CWE-399) Exists. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.Service disruption when processing a large number of packets sent from a remote third party (DoS) State Vnet/IP The communication function of the open communication driver may stop. Yokogawa Vnet/IP Open Communication Driver is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause denial-of-service conditions. \nThe following products are affected:\nYokogawa CENTUM CS 3000 R3.05.00 through R3.09.5\nYokogawa CENTUM CS 3000 Entry Class R3.05.00 through R3.09.50\nYokogawa CENTUM VP R4.01.00 through R6.03.10\nYokogawa CENTUM VP Entry Class R4.01.00 through R6.03.10\nYokogawa Exaopc R3.10.00 through R3.75.00\nYokogawa PRM R2.06.00 through R3.31.00\nYokogawa ProSafethrough RS R1.02.00 through R4.02.00\nYokogawa FAST/TOOLS R9.02.00 through R10.02.00\nYokogawa  B/M9000 VP R6.03.01 through R8.01.90. Yokogawa CENTUM CS 3000, etc. are all products of Japan\u0027s Yokogawa (Yokogawa) company. Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "BID",
        "id": "106442"
      },
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-16196",
        "trust": 2.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93652047",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "106442",
        "trust": 1.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-003-02",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077",
        "trust": 0.7
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-98824",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-126531",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "db": "BID",
        "id": "106442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "id": "VAR-201901-0794",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      }
    ],
    "trust": 0.5455670125
  },
  "last_update_date": "2023-12-18T12:50:27.012000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-18-0008: Vnet/IP\u30aa\u30fc\u30d7\u30f3\u901a\u4fe1\u30c9\u30e9\u30a4\u30d0\u306b\u30b5\u30fc\u30d3\u30b9\u904b\u7528\u59a8\u5bb3(DoS)\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "title": "Yokogawa Exaopc Enter the fix for the verification vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89500"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://web-material3.yokogawa.com/ysar-18-0008-e.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://jvn.jp/vu/jvnvu93652047/index.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/106442"
      },
      {
        "trust": 1.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-003-02"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16196"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93652047/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16196"
      },
      {
        "trust": 0.3,
        "url": "https://www.yokogawa.com/in"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "db": "BID",
        "id": "106442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "db": "BID",
        "id": "106442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-01-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "date": "2019-12-21T00:00:00",
        "db": "BID",
        "id": "106442"
      },
      {
        "date": "2018-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "date": "2019-01-09T23:29:04.560000",
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "date": "2019-01-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-126531"
      },
      {
        "date": "2019-12-21T00:00:00",
        "db": "BID",
        "id": "106442"
      },
      {
        "date": "2019-08-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      },
      {
        "date": "2019-02-14T14:59:40.957000",
        "db": "NVD",
        "id": "CVE-2018-16196"
      },
      {
        "date": "2019-02-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "106442"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Electric  Vnet/IP Service operation disruption to open communication drivers  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010809"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-077"
      }
    ],
    "trust": 0.6
  }
}

var-202206-1773
Vulnerability from variot

Violation of secure design principles exists in the communication of CAMS for HIS. Affected products and versions are CENTUM series where LHS4800 is installed (CENTUM CS 3000 and CENTUM CS 3000 Small R3.08.10 to R3.09.00), CENTUM series where CAMS function is used (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R4.01.00 to R4.03.00), CENTUM series regardless of the use of CAMS function (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R5.01.00 to R5.04.20 and R6.01.00 to R6.09.00), Exaopc R3.72.00 to R3.80.00 (only if NTPF100-S6 'For CENTUM VP Support CAMS for HIS' is installed), B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01). If an adjacent attacker successfully compromises a computer using CAMS for HIS software, they can use credentials from the compromised machine to access data from another machine using CAMS for HIS software. This can lead to a disabling of CAMS for HIS software functions on any affected machines, or information disclosure/alteration. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Is a developer and ICS-CERT I made adjustments with.If this vulnerability is exploited, it may be affected as follows. * An attacker who has access to the computer on which the product is installed will obtain the account and password stored on that computer. As a result, another CAMS for HIS The data managed by is leaked or tampered with. * Different by the attacker who got the account and password CAMS for HIS Caused resource exhaustion in CAMS for HIS The function of is stopped

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202206-1773",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.01"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.03.01"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum cs 3000 small",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum vp basic",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 cs",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum vp small",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_class_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_class_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_class_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_class_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000cs:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r5.05.01",
                "versionStartIncluding": "r5.04.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r8.03.01",
                "versionStartIncluding": "r6.01.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos, reported this vulnerability to Yokogawa., Inc.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-30707",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 5.5,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 5.5,
            "id": "VHN-424307",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Adjacent Network",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2022-001958",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-30707",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "OTHER",
            "id": "JVNDB-2022-001958",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202206-2244",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-424307",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Violation of secure design principles exists in the communication of CAMS for HIS. Affected products and versions are CENTUM series where LHS4800 is installed (CENTUM CS 3000 and CENTUM CS 3000 Small R3.08.10 to R3.09.00), CENTUM series where CAMS function is used (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R4.01.00 to R4.03.00), CENTUM series regardless of the use of CAMS function (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R5.01.00 to R5.04.20 and R6.01.00 to R6.09.00), Exaopc R3.72.00 to R3.80.00 (only if NTPF100-S6 \u0027For CENTUM VP Support CAMS for HIS\u0027 is installed), B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01). If an adjacent attacker successfully compromises a computer using CAMS for HIS software, they can use credentials from the compromised machine to access data from another machine using CAMS for HIS software. This can lead to a disabling of CAMS for HIS software functions on any affected machines, or information disclosure/alteration. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Is a developer and ICS-CERT I made adjustments with.If this vulnerability is exploited, it may be affected as follows. * An attacker who has access to the computer on which the product is installed will obtain the account and password stored on that computer. As a result, another CAMS for HIS The data managed by is leaked or tampered with. * Different by the attacker who got the account and password CAMS for HIS Caused resource exhaustion in CAMS for HIS The function of is stopped",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30707"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "JVN",
        "id": "JVNVU92819891",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-174-02",
        "trust": 2.6
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.3072",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-424307",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30707",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30707"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "id": "VAR-202206-1773",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      }
    ],
    "trust": 0.5268454933333334
  },
  "last_update_date": "2023-12-18T12:34:22.760000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-22-0006",
        "trust": 0.8,
        "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "title": "Yokogawa Exaopc Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=199972"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-174-02"
      },
      {
        "trust": 2.6,
        "url": "https://jvn.jp/vu/jvnvu92819891/index.html"
      },
      {
        "trust": 1.8,
        "url": "https://web-material3.yokogawa.com/1/32780/files/ysar-22-0006-e.pdf"
      },
      {
        "trust": 1.8,
        "url": "https://web-material3.yokogawa.com/19/32780/files/ysar-22-0006-j.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-174-02"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.3072"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-30707/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30707"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30707"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30707"
      },
      {
        "date": "2022-06-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "date": "2022-06-28T13:15:12.497000",
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "date": "2022-06-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-424307"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30707"
      },
      {
        "date": "2022-06-28T01:48:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      },
      {
        "date": "2023-08-08T14:21:49.707000",
        "db": "NVD",
        "id": "CVE-2022-30707"
      },
      {
        "date": "2022-07-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CAMS\u00a0for\u00a0HIS\u00a0 Communication design flaw",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-001958"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2244"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0855
Vulnerability from variot

'Root Service' service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0855",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-22148",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-414059",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-22148",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1160",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414059",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "\u0027Root Service\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-22148",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414059",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "id": "VAR-202203-0855",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:26.993000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Fixes for operating system command injection vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186760"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-732",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-22148/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "date": "2022-03-11T09:15:11.573000",
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414059"
      },
      {
        "date": "2022-03-18T15:17:31.677000",
        "db": "NVD",
        "id": "CVE-2022-22148"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Operating system command injection vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1160"
      }
    ],
    "trust": 0.6
  }
}

var-202204-0835
Vulnerability from variot

OS command injection vulnerability exists in CENTUM VP R4.01.00 to R4.03.00, CENTUM VP Small R4.01.00 to R4.03.00, CENTUM VP Basic R4.01.00 to R4.03.00, and B/M9000 VP R6.01.01 to R6.03.02, which may allow an attacker who can access the computer where the affected product is installed to execute an arbitrary OS command by altering a file generated using Graphic Builder. (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0835",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.01"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.03.02"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.03.02",
                "versionStartIncluding": "r6.01.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "JPCERT/CC notified CISA of these vulnerabilities.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-27188",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.4,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2022-27188",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-419228",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2022-27188",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-27188",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202204-3444",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-419228",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-27188",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OS command injection vulnerability exists in CENTUM VP R4.01.00 to R4.03.00, CENTUM VP Small R4.01.00 to R4.03.00, CENTUM VP Basic R4.01.00 to R4.03.00, and B/M9000 VP R6.01.01 to R6.03.02, which may allow an attacker who can access the computer where the affected product is installed to execute an arbitrary OS command by altering a file generated using Graphic Builder. (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-27188",
        "trust": 3.4
      },
      {
        "db": "JVN",
        "id": "JVNVU99204686",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-123-01",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387",
        "trust": 0.8
      },
      {
        "db": "CS-HELP",
        "id": "SB2022050401",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-419228",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "id": "VAR-202204-0835",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      }
    ],
    "trust": 0.3410628
  },
  "last_update_date": "2023-12-18T11:41:11.299000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Electric  and Yokogawa Electric CENTUM VP Repair measures for operating system command injection vulnerability in operating system",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=190475"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.1
      },
      {
        "problemtype": "OS Command injection (CWE-78) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://jvn.jp/vu/jvnvu99204686/index.html"
      },
      {
        "trust": 2.6,
        "url": "https://www.yokogawa.com/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99204686/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-27188"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-123-01"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-27188/"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-123-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022050401"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/78.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "date": "2022-04-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "date": "2023-07-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "date": "2022-04-15T02:15:08.133000",
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "date": "2022-04-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-419228"
      },
      {
        "date": "2022-04-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-27188"
      },
      {
        "date": "2023-07-26T08:25:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      },
      {
        "date": "2022-04-22T12:44:10.330000",
        "db": "NVD",
        "id": "CVE-2022-27188"
      },
      {
        "date": "2022-05-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "of Yokogawa Electric Corporation \u00a0b/m9000\u00a0vp\u00a0 and \u00a0centum\u00a0vp\u00a0 In \u00a0OS\u00a0 Command injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-008387"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202204-3444"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0867
Vulnerability from variot

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. Successful exploits may allow an attacker to execute arbitrary code or to cause a denial-of-service condition. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS 3000, etc. are all products of Japan Yokogawa (Yokogawa). Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server. Exaquantum is a plant information management system (PIMS) for the process industry

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0867",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.02.10"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "field wireless device opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.02"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.85.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.03.04"
      },
      {
        "model": "stardom opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.96.10"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.02"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "plant resource manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.12.00"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "exaquantum\\/batch",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.50.30"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.70"
      },
      {
        "model": "versatile data server software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.30.01"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.01"
      },
      {
        "model": "scada software \\",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r10.01"
      },
      {
        "model": "exaopc \u003c=r3.72.00",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r7.03.04  )"
      },
      {
        "model": "b/m9000cs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.05.01  )"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.08.70  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.09.50  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r3.09.50  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic (r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r5.04.20  )"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.72.00  )"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.96.10  )"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.40.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.85.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "/batch (r2.50.30  )"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "fast/tools",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r10.01  )"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r1.01 and r1.02)"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.12.00  )"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.02.10  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "opc server for windows (r3.40  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "vds (r7.30.01  )"
      },
      {
        "model": "for field wireless opc server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.01.02  )"
      },
      {
        "model": "centum centum vp entry",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "stardom vds r7.30.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "stardom opc server for windows r3.40",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r2.03.80",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r1.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.12.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.11.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05-sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exasmoc r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exarqe r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.85.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.80.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.02.50",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaplog r3.40.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.71.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.72.00"
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "centum vp entry r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.56",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs entry r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.06",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000cs r5.05.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum vp",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.08.70",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.02.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.72.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.96.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.40.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.85.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.50.30",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r2.01.02",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.12.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r10.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r7.30.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.05.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r7.03.04",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.40",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "76709"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-5628",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2015-004852",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2015-05995",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "81247038-2351-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-83589",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2015-5628",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5628",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2015-004852",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-05995",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201509-479",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "81247038-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-83589",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-5628",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. \nSuccessful exploits may allow an attacker to execute arbitrary code or to cause a  denial-of-service condition. **  ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS 3000, etc. are all products of Japan Yokogawa (Yokogawa). Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server. Exaquantum is a plant information management system (PIMS) for the process industry",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5628",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-253-01",
        "trust": 3.5
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU92677348",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "76709",
        "trust": 0.4
      },
      {
        "db": "IVD",
        "id": "81247038-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "id": "VAR-202002-0867",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      }
    ],
    "trust": 1.3960373416666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:35:45.366000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      },
      {
        "title": "Patch for Yokogawa Multiple Product Stack Buffer Overflow Vulnerability (CNVD-2015-05995)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/63993"
      },
      {
        "title": "Multiple Yokogawa Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108067"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-253-01"
      },
      {
        "trust": 2.1,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-15-0003e.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5626"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5627"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5628"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu92677348/index.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5628"
      },
      {
        "trust": 0.3,
        "url": "http://www.yokogawa.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/76709"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "IVD",
        "id": "81247038-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-05T19:15:10.397000",
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "date": "2015-09-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05995"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83589"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5628"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-12T20:16:13.513000",
        "db": "NVD",
        "id": "CVE-2015-5628"
      },
      {
        "date": "2020-05-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CENTUM Including multiple  YOKOGAWA Multiple vulnerabilities in product communication functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-479"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0851
Vulnerability from variot

There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0851",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      }
    ]
  },
  "cve": "CVE-2022-21177",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-414054",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-21177",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1155",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414054",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-21177",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414054",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "id": "VAR-202203-0851",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.132000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186337"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-21177/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "date": "2022-03-11T09:15:11.153000",
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414054"
      },
      {
        "date": "2022-03-18T14:09:31.670000",
        "db": "NVD",
        "id": "CVE-2022-21177"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Path traversal vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1155"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0848
Vulnerability from variot

The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0848",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-23401",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 1.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 1.9,
            "id": "VHN-414062",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-23401",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1153",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414062",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-23401",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414062",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "id": "VAR-202203-0848",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:26.973000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Fixes for code issue vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186335"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-427",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-23401/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "date": "2022-03-11T09:15:11.873000",
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414062"
      },
      {
        "date": "2022-03-18T14:57:12.080000",
        "db": "NVD",
        "id": "CVE-2022-23401"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Code problem vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1153"
      }
    ],
    "trust": 0.6
  }
}

var-202008-0991
Vulnerability from variot

Directory traversal vulnerability in CAMS for HIS CENTUM CS 3000 (includes CENTUM CS 3000 Small) R3.08.10 to R3.09.50, CENTUM VP (includes CENTUM VP Small, Basic) R4.01.00 to R6.07.00, B/M9000CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01 allows a remote unauthenticated attacker to create or overwrite arbitrary files and run arbitrary commands via unspecified vectors. Provided by Yokogawa Electric Corporation CAMS for HIS Is vulnerable to several vulnerabilities: * Inappropriate authentication (CWE-287) - CVE-2020-5608 * Path traversal (CWE-22) - CVE-2020-5609The expected impact depends on each vulnerability, but it may be affected as follows. * A specially crafted communication packet is sent by an unauthenticated third party - CVE-2020-5608 * Unauthenticated third parties create or overwrite files in any location, or execute arbitrary commands - CVE-2020-5609

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202008-0991",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.01"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.07.00"
      },
      {
        "model": "b\\/m9000vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.03.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b\\/m9000vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "b/m9000cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "vp r6.01.01 \u304b\u3089 r8.03.01"
      },
      {
        "model": "b/m9000cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.04.01 \u304b\u3089 r5.05.01"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(centum cs 3000 small \u542b\u3080) r3.08.10 \u304b\u3089 r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(centum vp small, basic \u542b\u3080) r4.01.00 \u304b\u3089 r6.07.00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r6.07.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.05.01",
                    "versionStartIncluding": "r5.04.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r8.03.01",
                    "versionStartIncluding": "r6.01.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      }
    ]
  },
  "cve": "CVE-2020-5609",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007129",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-007129",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-007129",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-5609",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202008-164",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Directory traversal vulnerability in CAMS for HIS CENTUM CS 3000 (includes CENTUM CS 3000 Small) R3.08.10 to R3.09.50, CENTUM VP (includes CENTUM VP Small, Basic) R4.01.00 to R6.07.00, B/M9000CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R8.03.01 allows a remote unauthenticated attacker to create or overwrite arbitrary files and run arbitrary commands via unspecified vectors. Provided by Yokogawa Electric Corporation CAMS for HIS Is vulnerable to several vulnerabilities: * Inappropriate authentication (CWE-287) - CVE-2020-5608 * Path traversal (CWE-22) - CVE-2020-5609The expected impact depends on each vulnerability, but it may be affected as follows. * A specially crafted communication packet is sent by an unauthenticated third party - CVE-2020-5608 * Unauthenticated third parties create or overwrite files in any location, or execute arbitrary commands - CVE-2020-5609",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "JVN",
        "id": "JVNVU97997181",
        "trust": 2.4
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609",
        "trust": 2.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-224-01",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2759",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "id": "VAR-202008-0991",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.2410628
  },
  "last_update_date": "2023-12-18T13:07:29.108000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-20-0001: CAMS for HIS\u306b\u8907\u6570\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/"
      },
      {
        "title": "Yokogawa CAMS for HIS Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=126322"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://jvn.jp/vu/jvnvu97997181/index.html"
      },
      {
        "trust": 1.6,
        "url": "https://web-material3.yokogawa.com/1/29820/files/ysar-20-0001-e.pdf"
      },
      {
        "trust": 1.4,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5609"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5608"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5609"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu97997181"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5608"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2759/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "date": "2020-08-05T14:15:13.187000",
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "date": "2020-08-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      },
      {
        "date": "2020-08-12T13:29:34.810000",
        "db": "NVD",
        "id": "CVE-2020-5609"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Made by Yokogawa Electric  CAMS for HIS Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-007129"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-164"
      }
    ],
    "trust": 0.6
  }
}

var-201902-0199
Vulnerability from variot

Insufficient access restrictions for license manager services for multiple Yokogawa products (CWE-302) Vulnerabilities exist. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.License manager service operated by a remote third party PC , Any file may be created or overwritten in any location with the system authority to execute the service. Multiple Yokogawa Products are prone to an arbitrary file-upload vulnerability. An attacker may leverage this issue to upload arbitrary files to the affected computer; this can result in arbitrary code execution within the context of the vulnerable application. The following Yokogawa products are vulnerable: CENTUM VP R5.01.00 through R6.06.00 CENTUM VP Entry Class R5.01.00 through R6.06.00 ProSafe-RS R3.01.00 through R4.04.00 PRM R4.01.00 through R4.02.00 B/M9000 VP R7.01.01 through R8.02.03. are all products of Japan's Yokogawa Electric (Yokogawa). ProSafe-RS is a safety instrumented system. License Manager Service is a license management service used in it. A security vulnerability exists in several Yokogawa products due to the program not properly restricting the upload of malicious files

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0199",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.02.00"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.04.00"
      },
      {
        "model": "prosafe-rs",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.01.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.06.00"
      },
      {
        "model": "b\\/m 9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r8.02.03"
      },
      {
        "model": "b\\/m 9000 vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.01.01"
      },
      {
        "model": "prm",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r7.01.01 from  r8.02.03  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.01.00 from  r6.06.00  )"
      },
      {
        "model": "centum vp basic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.01.00 from  r6.06.00  )"
      },
      {
        "model": "centum vp small",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.01.00 from  r6.06.00  )"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.01.00 from  r4.02.00  )"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.01.00 from  r4.04.00  )"
      },
      {
        "model": "prosafe-rs r4.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r4.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r4.02.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r4.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.06.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.51",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.06.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.01.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r8.02.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r8.01.90",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r8.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r4.04.01",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.38",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r4.02.01",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r6.06.03",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp entry class r5.04.c5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r6.06.03",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.c5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "106772"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.06.00",
                "versionStartIncluding": "r5.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:prosafe-rs:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.04.00",
                "versionStartIncluding": "r3.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.06.00",
                "versionStartIncluding": "r5.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r6.06.00",
                "versionStartIncluding": "r5.01.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m_9000_vp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r8.02.03",
                "versionStartIncluding": "r7.01.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:prm:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.02.00",
                "versionStartIncluding": "r4.01.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kaspersky Lab,Segey Temnikov",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-5909",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "JPCERT/CC",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-001193",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-157344",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-5909",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "JPCERT/CC",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2019-001193",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-5909",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "JPCERT/CC",
            "id": "JVNDB-2019-001193",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201901-972",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-157344",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-5909",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Insufficient access restrictions for license manager services for multiple Yokogawa products (CWE-302) Vulnerabilities exist. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.License manager service operated by a remote third party PC , Any file may be created or overwritten in any location with the system authority to execute the service. Multiple Yokogawa Products  are prone to an arbitrary file-upload vulnerability. \nAn attacker may leverage this issue to upload arbitrary files to the  affected computer; this can result in arbitrary code execution within  the context of the vulnerable application. \nThe following Yokogawa products are vulnerable:\nCENTUM VP R5.01.00 through R6.06.00\nCENTUM VP Entry Class R5.01.00 through  R6.06.00\nProSafe-RS R3.01.00 through  R4.04.00\nPRM R4.01.00 through  R4.02.00\nB/M9000 VP R7.01.01 through  R8.02.03. are all products of Japan\u0027s Yokogawa Electric (Yokogawa). ProSafe-RS is a safety instrumented system. License Manager Service is a license management service used in it. A security vulnerability exists in several Yokogawa products due to the program not properly restricting the upload of malicious files",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "BID",
        "id": "106772"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      }
    ],
    "trust": 1.08
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-5909",
        "trust": 2.9
      },
      {
        "db": "JVN",
        "id": "JVNVU99147082",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "106772",
        "trust": 2.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-029-01",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972",
        "trust": 0.7
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-98807",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-157344",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5909",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "db": "BID",
        "id": "106772"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "id": "VAR-201902-0199",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      }
    ],
    "trust": 0.3410628
  },
  "last_update_date": "2023-12-18T13:52:25.139000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "YSAR-19-0001: \u6a2a\u6cb3\u88fd\u54c1\u306e\u30e9\u30a4\u30bb\u30f3\u30b9\u30de\u30cd\u30fc\u30b8\u30e3\u30fc\u30b5\u30fc\u30d3\u30b9\u306b\u30a2\u30af\u30bb\u30b9\u5236\u5fa1\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "https://web-material3.yokogawa.com/19/20653/files/ysar-19-0001-j.pdf"
      },
      {
        "title": "Multiple Yokogawa Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89041"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-302",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/106772"
      },
      {
        "trust": 2.1,
        "url": "https://web-material3.yokogawa.com/1/20653/files/ysar-19-0001-e.pdf"
      },
      {
        "trust": 1.8,
        "url": "http://jvn.jp/vu/jvnvu99147082/index.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5909"
      },
      {
        "trust": 1.2,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-029-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5909"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99147082/"
      },
      {
        "trust": 0.3,
        "url": "http://www.yokogawa.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/287.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "db": "BID",
        "id": "106772"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "db": "BID",
        "id": "106772"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "date": "2019-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "date": "2019-01-29T00:00:00",
        "db": "BID",
        "id": "106772"
      },
      {
        "date": "2019-01-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "date": "2019-02-13T18:29:00.747000",
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "date": "2019-01-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157344"
      },
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-5909"
      },
      {
        "date": "2019-01-29T00:00:00",
        "db": "BID",
        "id": "106772"
      },
      {
        "date": "2019-01-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      },
      {
        "date": "2020-08-24T17:37:01.140000",
        "db": "NVD",
        "id": "CVE-2019-5909"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vulnerabilities with insufficient access restrictions for license manager services of multiple Yokogawa products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001193"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201901-972"
      }
    ],
    "trust": 0.6
  }
}

var-201407-0492
Vulnerability from variot

Stack-based buffer overflow in BKFSim_vhfd.exe in Yokogawa CENTUM CS 1000, CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R5.03.20 and earlier, Exaopc R3.72.00 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier, when FCS/Test Function is enabled, allows remote attackers to execute arbitrary code via a crafted packet. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA The product contains a buffer overflow vulnerability. This vulnerability JVNVU#98181377 Is different. JVNVU#98181377 http://jvn.jp/vu/JVNVU98181377/index.htmlIf a specially crafted packet is processed while the extended test function is running, the process may stop. In some cases, arbitrary code may be executed with the privileges of the user running the product. Yokogawa Corporation (YOKOGAWA) is a world-renowned leader in measurement, industrial automation control, and information systems. There are buffer overflow vulnerabilities in Yokogawa's multiple products 'BKFSim_vhfd.exe'. Since the sub_403E10\" (IDA notation) function in multiple YOKOGAWA products \"BKFSim_vhfd.exe\" service is used for logging functions, the function uses user controllable data to create logs. Using similar vsprintf and memcpy functions can cause an attacker to trigger a buffer overflow, which can crash an application or execute arbitrary code in the context of an application. Multiple Yokogawa Products are prone to a stack-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed attempts will likely cause a denial-of-service condition. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201407-0492",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 1000 software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000cs",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "4.03.00"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "2.23.00"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "b\\/m9000 vp software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "7.03.01"
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.09.50"
      },
      {
        "model": "centum cs 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "5.03.20"
      },
      {
        "model": "centum vp entry class software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "5.03.00"
      },
      {
        "model": "centum vp entry class",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs 3000 entry class",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b\\/m9000cs software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "5.05.01"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "3.72.00"
      },
      {
        "model": "b/m9000 vp",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "b/m9000 vp software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r7.03.01"
      },
      {
        "model": "b/m9000cs",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "b/m9000cs software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.05.01"
      },
      {
        "model": "centum cs 1000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 1000 software",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "none"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small"
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "none"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic"
      },
      {
        "model": "centum vp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small"
      },
      {
        "model": "centum vp entry class software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.03.20"
      },
      {
        "model": "centum vp software",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "r5.03.20"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "72.00"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "exaopc",
        "version": "3.71.02"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "exaopc",
        "version": "*"
      },
      {
        "model": "cs3000",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa electric",
        "version": null
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.08.70"
      },
      {
        "model": "centum cs 3000 entry class software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3.09.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.08.50"
      },
      {
        "model": "centum cs 3000 software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "2.23.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.09"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.07"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.08"
      },
      {
        "model": "centum cs 3000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "r3.06"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.72.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:3.71.02:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000cs_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.05.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.03.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_software:4.03.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "5.03.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "7.03.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08.70:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.09:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.09.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.23.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.05:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.07:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000:r3.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_1000_software:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry_class:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "juan vazquez",
    "sources": [
      {
        "db": "BID",
        "id": "68428"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-3888",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Complete",
            "baseScore": 8.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2014-003164",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2014-04231",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "aef169b2-2351-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "e7929a0c-2351-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "7d758acf-463f-11e9-86c9-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-71828",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-3888",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2014-003164",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-04231",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201407-258",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "aef169b2-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e7929a0c-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "7d758acf-463f-11e9-86c9-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-71828",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in BKFSim_vhfd.exe in Yokogawa CENTUM CS 1000, CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R5.03.20 and earlier, Exaopc R3.72.00 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier, when FCS/Test Function is enabled, allows remote attackers to execute arbitrary code via a crafted packet. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA The product contains a buffer overflow vulnerability. This vulnerability JVNVU#98181377 Is different. JVNVU#98181377 http://jvn.jp/vu/JVNVU98181377/index.htmlIf a specially crafted packet is processed while the extended test function is running, the process may stop. In some cases, arbitrary code may be executed with the privileges of the user running the product. Yokogawa Corporation (YOKOGAWA) is a world-renowned leader in measurement, industrial automation control, and information systems. There are buffer overflow vulnerabilities in Yokogawa\u0027s multiple products \u0027BKFSim_vhfd.exe\u0027. Since the sub_403E10\\\" (IDA notation) function in multiple YOKOGAWA products \\\"BKFSim_vhfd.exe\\\" service is used for logging functions, the function uses user controllable data to create logs. Using similar vsprintf and memcpy functions can cause an attacker to trigger a buffer overflow, which can crash an application or execute arbitrary code in the context of an application. Multiple Yokogawa Products are prone to a stack-based buffer-overflow  vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Failed attempts will likely cause a  denial-of-service condition. Yokogawa CENTUM CS, etc. are all products of Japan\u0027s Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "BID",
        "id": "68428"
      },
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      }
    ],
    "trust": 3.06
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-71828",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-3888",
        "trust": 4.0
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-189-01",
        "trust": 2.5
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231",
        "trust": 1.2
      },
      {
        "db": "PACKETSTORM",
        "id": "127382",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "34009",
        "trust": 1.1
      },
      {
        "db": "OSVDB",
        "id": "108756",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "68428",
        "trust": 1.0
      },
      {
        "db": "JVN",
        "id": "JVNVU95045914",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "AEF169B2-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "E7929A0C-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "7D758ACF-463F-11E9-86C9-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "db": "BID",
        "id": "68428"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "id": "VAR-201407-0492",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      }
    ],
    "trust": 1.8101788266666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:38:13.814000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-189-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-14-0002e.pdf"
      },
      {
        "trust": 1.1,
        "url": "http://www.exploit-db.com/exploits/34009"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/127382/yokogawa-cs3000-bkfsim_vhfd.exe-buffer-overflow.html"
      },
      {
        "trust": 1.1,
        "url": "http://osvdb.org/show/osvdb/108756"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3888"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu95045914/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3888"
      },
      {
        "trust": 0.6,
        "url": "https://community.rapid7.com/community/metasploit/blog/2014/07/07/r7-2014-06-disclosure-yokogawa-centum-cs-3000-bkfsimvhfdexe-buffer-overflow"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "db": "BID",
        "id": "68428"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-07-11T00:00:00",
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "date": "2014-07-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "date": "2014-07-07T00:00:00",
        "db": "BID",
        "id": "68428"
      },
      {
        "date": "2014-07-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "date": "2014-07-10T11:06:28.880000",
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-07-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      },
      {
        "date": "2015-10-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71828"
      },
      {
        "date": "2014-08-27T00:04:00",
        "db": "BID",
        "id": "68428"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003164"
      },
      {
        "date": "2015-10-08T15:15:10.473000",
        "db": "NVD",
        "id": "CVE-2014-3888"
      },
      {
        "date": "2014-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Multiple products \u0027BKFSim_vhfd.exe\u0027 Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-04231"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "aef169b2-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e7929a0c-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "7d758acf-463f-11e9-86c9-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201407-258"
      }
    ],
    "trust": 1.2
  }
}

var-202203-0852
Vulnerability from variot

CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0852",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "centum cs 3000 entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "exaopc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.10"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.01.00"
      },
      {
        "model": "centum vp",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.00"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "centum vp entry",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.01.00"
      },
      {
        "model": "exaopc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.80.00"
      },
      {
        "model": "centum vp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r6.09.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.00"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.00",
                    "versionStartIncluding": "r3.08.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r4.03.00",
                    "versionStartIncluding": "r4.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "versionStartIncluding": "r5.01.00",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "r6.09.00",
                    "versionStartIncluding": "r6.01.00",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "r3.80.00",
                "versionStartIncluding": "r3.72.00",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines from Dragos reported these vulnerabilities to Yokogawa.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2022-22151",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-414060",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-22151",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-1150",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-414060",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      }
    ],
    "trust": 0.99
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-22151",
        "trust": 1.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032906",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1276",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-083-01",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-414060",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "id": "VAR-202203-0852",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      }
    ],
    "trust": 0.3653070266666667
  },
  "last_update_date": "2023-12-18T11:56:27.092000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Yokogawa Exaopc Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186332"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-116",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://web-material3.yokogawa.com/1/32094/files/ysar-22-0001-e.pdf"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032906"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1276"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-22151/"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-083-01"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "date": "2022-03-11T09:15:11.627000",
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-414060"
      },
      {
        "date": "2022-03-18T15:16:33.997000",
        "db": "NVD",
        "id": "CVE-2022-22151"
      },
      {
        "date": "2022-03-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Exaopc Security hole",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-1150"
      }
    ],
    "trust": 0.6
  }
}

var-202002-0865
Vulnerability from variot

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product's communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. Successful exploits may allow an attacker to execute arbitrary code or to cause a denial-of-service condition. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0865",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.02.10"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40.00"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "field wireless device opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.01.02"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.85.00"
      },
      {
        "model": "b\\/m9000 vp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.03.04"
      },
      {
        "model": "stardom opc server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.40"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "centum vp entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.04.20"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.96.10"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.02"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.72.00"
      },
      {
        "model": "centum cs 3000 entry",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.09.50"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "plant resource manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.12.00"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r4.03.20"
      },
      {
        "model": "exaquantum\\/batch",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r2.50.30"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r3.08.70"
      },
      {
        "model": "versatile data server software",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r7.30.01"
      },
      {
        "model": "b\\/m9000cs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r5.05.01"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r1.01"
      },
      {
        "model": "scada software \\",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "yokogawa",
        "version": "r10.01"
      },
      {
        "model": "exaopc \u003c=r3.72.00",
        "scope": null,
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000 vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r7.03.04  )"
      },
      {
        "model": "b/m9000cs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.05.01  )"
      },
      {
        "model": "centum cs 1000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.08.70  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.09.50  )"
      },
      {
        "model": "centum cs 3000",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r3.09.50  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "basic (r5.04.20  )"
      },
      {
        "model": "centum vp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "small (r5.04.20  )"
      },
      {
        "model": "exaopc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.72.00  )"
      },
      {
        "model": "exapilot",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.96.10  )"
      },
      {
        "model": "exaplog",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.40.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.85.00  )"
      },
      {
        "model": "exaquantum",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "/batch (r2.50.30  )"
      },
      {
        "model": "exarqe",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "exasmoc",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r4.03.20  )"
      },
      {
        "model": "fast/tools",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r10.01  )"
      },
      {
        "model": "fieldmate",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r1.01 and r1.02)"
      },
      {
        "model": "prm",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.12.00  )"
      },
      {
        "model": "prosafe-rs",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r3.02.10  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "opc server for windows (r3.40  )"
      },
      {
        "model": "stardom",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "vds (r7.30.01  )"
      },
      {
        "model": "for field wireless opc server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "yokogawa electric",
        "version": "(r2.01.02  )"
      },
      {
        "model": "centum centum vp entry",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp",
        "scope": null,
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "stardom vds r7.30.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "stardom opc server for windows r3.40",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r3.02.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r2.03.80",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prosafe-rs r1.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.12.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "prm r3.11.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fieldmate r1.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "field wireless device opc server r2.01.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05-sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.03",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r9.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "fast/tools r10.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exasmoc r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exarqe r4.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum/batch r2.50.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.85.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.80.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.50.30",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaquantum r2.02.50",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaplog r3.40.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exapilot r3.96.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.72.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc r3.71.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.72.00"
      },
      {
        "model": "exaopc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3.71.02"
      },
      {
        "model": "centum vp entry r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r5.04.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.56",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum vp r4.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum cs entry r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.09",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.06",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.05",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.04",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.02",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "3000"
      },
      {
        "model": "centum cs r3.08.70",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": "1000"
      },
      {
        "model": "b/m9000cs r5.05.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.04",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "b/m9000 vp r7.03.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "yokogawa",
        "version": null
      },
      {
        "model": "centum centum vp entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum vp",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "*"
      },
      {
        "model": "centum centum cs entry",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      },
      {
        "model": "centum centum cs",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "yokogawa",
        "version": "3000*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.08.70",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.09.50",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.04.20",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.02.10",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.72.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.96.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.40.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.85.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r2.50.30",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r4.03.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r2.01.02",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r3.12.00",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r10.01",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "r7.30.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r5.05.01",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r7.03.04",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "r3.40",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "76709"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-5626",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2015-004852",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2015-05997",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "8128c7be-2351-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-83587",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2015-5626",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5626",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2015-004852",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-05997",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201509-477",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "8128c7be-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-83587",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-5626",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet. Provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. Integrated production control system provided by Yokogawa Electric Corporation CENTUM Including multiple YOKOGAWA There are multiple vulnerabilities in the product\u0027s communication capabilities. * * Vulnerability that stops communication functions by receiving specially crafted packets (CVE-2015-5626) * * Vulnerability that could cause a process to stop by receiving a specially crafted packet (CVE-2015-5627) * * Vulnerability that allows arbitrary code to be executed by receiving specially crafted packets (CVE-2015-5628) For details, please check the information provided by the product developer.By receiving a specially crafted communication frame, the communication function and the process that has the communication function may be stopped, or arbitrary code may be executed with the authority of the system that executes the process. According to product developers, this vulnerability could be exploited if the network of the entire system is properly managed, such as the network to which the affected product is connected is blocked from other networks. It is said that it is low. Yokogawa Japan Yokogawa Electric Corporation is a leader in measurement, industrial automation control, and information systems. A stack buffer overflow vulnerability exists in multiple Yokogawa products. The attacker sends a constructed packet to exploit the vulnerability to cause network communication to become unresponsive. \nSuccessful exploits may allow an attacker to execute arbitrary code or to cause a  denial-of-service condition. **  ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Yokogawa CENTUM CS, etc. are all products of Japan\u0027s Yokogawa Electric (Yokogawa) company. Yokogawa CENTUM CS and CENTUM VP are large-scale production control systems. Exaopc is an OPC data access server",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5626",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-253-01",
        "trust": 3.5
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU92677348",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "76709",
        "trust": 0.4
      },
      {
        "db": "IVD",
        "id": "8128C7BE-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "id": "VAR-202002-0865",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      }
    ],
    "trust": 1.3960373416666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:35:45.282000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u6a2a\u6cb3\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      },
      {
        "title": "Patch of Yokogawa Multiple Product Stack Buffer Overflow Vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/63995"
      },
      {
        "title": "Multiple Yokogawa Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108065"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-253-01"
      },
      {
        "trust": 2.1,
        "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-15-0003e.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5626"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5627"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5628"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu92677348/index.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5626"
      },
      {
        "trust": 0.3,
        "url": "http://www.yokogawa.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/76709"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "db": "BID",
        "id": "76709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-05T19:15:10.240000",
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "date": "2015-09-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-09-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-83587"
      },
      {
        "date": "2020-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5626"
      },
      {
        "date": "2015-09-10T00:00:00",
        "db": "BID",
        "id": "76709"
      },
      {
        "date": "2015-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004852"
      },
      {
        "date": "2020-02-12T19:29:49.680000",
        "db": "NVD",
        "id": "CVE-2015-5626"
      },
      {
        "date": "2020-05-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yokogawa Multiple Product Stack Buffer Overflow Vulnerabilities",
    "sources": [
      {
        "db": "IVD",
        "id": "8128c7be-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-05997"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201509-477"
      }
    ],
    "trust": 0.6
  }
}

cve-2015-5627
Vulnerability from cvelistv5
Published
2020-02-05 18:45
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.714Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:45:58",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5627",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5627",
    "datePublished": "2020-02-05T18:45:58",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5628
Vulnerability from cvelistv5
Published
2020-02-05 18:46
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:46:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5628",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5628",
    "datePublished": "2020-02-05T18:46:01",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5626
Vulnerability from cvelistv5
Published
2020-02-05 18:46
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.787Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:46:05",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5626",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5626",
    "datePublished": "2020-02-05T18:46:05",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.787Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}