All the vulnerabilites related to IDEC Corporation - WindLDR
cve-2024-41716
Vulnerability from cvelistv5
Published
2024-09-04 00:34
Modified
2024-09-04 13:59
Severity ?
EPSS score ?
Summary
Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user credentials of the PLC or Operator Interfaces. As a result, an attacker may be able to manipulate and/or suspend the PLC and Operator Interfaces by accessing or hijacking them.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
IDEC Corporation | WindLDR | |
IDEC Corporation | WindO/I-NV4 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-41716", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T13:58:55.637135Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T13:59:04.280Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "WindLDR", "vendor": "IDEC Corporation", "versions": [ { "status": "affected", "version": "Ver.9.1.0 and earlier" } ] }, { "product": "WindO/I-NV4", "vendor": "IDEC Corporation", "versions": [ { "status": "affected", "version": "Ver.3.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product\u0027s project file may obtain user credentials of the PLC or Operator Interfaces. As a result, an attacker may be able to manipulate and/or suspend the PLC and Operator Interfaces by accessing or hijacking them." } ], "problemTypes": [ { "descriptions": [ { "description": "Cleartext storage of sensitive information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-04T00:34:12.610Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://us.idec.com/media/24-RD-0219-EN.pdf" }, { "url": "https://jvn.jp/en/jp/JVN08342147/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-41716", "datePublished": "2024-09-04T00:34:12.610Z", "dateReserved": "2024-08-01T01:18:08.236Z", "dateUpdated": "2024-09-04T13:59:04.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2021-006117
Vulnerability from jvndb
Published
2021-12-27 16:54
Modified
2022-01-11 16:36
Severity ?
Summary
Multiple vulnerabilities in IDEC PLCs
Details
Multiple PLCs provided by IDEC Corporation contain multiple vulnerabilities listed below.
* Unprotected transport of credentials (CWE-523) - CVE-2021-37400
* Plaintext storage of a password (CWE-256) - CVE-2021-37401
* Unprotected transport of credentials (CWE-523) - CVE-2021-20826
* Plaintext storage of a password (CWE-256) - CVE-2021-20827
Khalid Ansari of FM Approvals reported these vulnerabilities to IDEC Corporation, and IDEC Corporation reported
the case to JPCERT/CC and coordinated in order to notify users of the solutions through JVN.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU92279973/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37400 | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37401 | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20826 | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20827 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20826 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20827 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-37400 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-37401 | |
ICS-CERT ADVISORY | https://www.cisa.gov/uscert/ics/advisories/icsa-22-006-03 | |
Unprotected Storage of Credentials(CWE-256) | https://cwe.mitre.org/data/definitions/256.html | |
Unprotected Transport of Credentials(CWE-523) | https://cwe.mitre.org/data/definitions/523.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-006117.html", "dc:date": "2022-01-11T16:36+09:00", "dcterms:issued": "2021-12-27T16:54+09:00", "dcterms:modified": "2022-01-11T16:36+09:00", "description": "Multiple PLCs provided by IDEC Corporation contain multiple vulnerabilities listed below.\r\n\r\n* Unprotected transport of credentials (CWE-523) - CVE-2021-37400\r\n* Plaintext storage of a password (CWE-256) - CVE-2021-37401\r\n* Unprotected transport of credentials (CWE-523) - CVE-2021-20826\r\n* Plaintext storage of a password (CWE-256) - CVE-2021-20827\r\n\r\nKhalid Ansari of FM Approvals reported these vulnerabilities to IDEC Corporation, and IDEC Corporation reported\r\nthe case to JPCERT/CC and coordinated in order to notify users of the solutions through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-006117.html", "sec:cpe": [ { "#text": "cpe:/a:idec:data_file_manager", "@product": "Data File Manager", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:idec:windedit", "@product": "WindEDIT Lite", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:idec:windldr", "@product": "WindLDR", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:idec:ft1a_smartaxix_pro_firmware", "@product": "FT1A Controller SmartAXIS Pro/Lite", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:idec:microsmart_fc6a_firmware", "@product": "FC6A MICROSmart All-in-One CPU Module", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:idec:microsmart_fc6b_firmware", "@product": "FC6B MICROSmart All-in-One CPU Module", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:idec:microsmart_plus_fc6a_firmware", "@product": "FC6A MICROSmart Plus CPU Module", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:idec:microsmart_plus_fc6b_firmware", "@product": "FC6B MICROSmart Plus CPU Module", "@vendor": "IDEC Corporation", "@version": "2.2" } ], "sec:cvss": [ { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.6", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2021-006117", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU92279973/index.html", "@id": "JVNVU#92279973", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37400", "@id": "CVE-2021-37400", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37401", "@id": "CVE-2021-37401", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20826", "@id": "CVE-2021-20826", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20827", "@id": "CVE-2021-20827", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20826", "@id": "CVE-2021-20826", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20827", "@id": "CVE-2021-20827", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-37400", "@id": "CVE-2021-37400", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-37401", "@id": "CVE-2021-37401", "@source": "NVD" }, { "#text": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-006-03", "@id": "ICSA-22-006-03", "@source": "ICS-CERT ADVISORY" }, { "#text": "https://cwe.mitre.org/data/definitions/256.html", "@id": "CWE-256", "@title": "Unprotected Storage of Credentials(CWE-256)" }, { "#text": "https://cwe.mitre.org/data/definitions/523.html", "@id": "CWE-523", "@title": "Unprotected Transport of Credentials(CWE-523)" } ], "title": "Multiple vulnerabilities in IDEC PLCs" }
jvndb-2024-000089
Vulnerability from jvndb
Published
2024-08-29 15:08
Modified
2024-09-24 17:14
Severity ?
Summary
WindLDR and WindO/I-NV4 store sensitive information in cleartext
Details
PLC programming software "WindLDR" and Operator Interfaces' Touchscreen Programming Software "WindO/I-NV4" provided by IDEC Corporation store sensitive information in cleartext form (CWE-312).
Yuki Meguro of Toinx Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN08342147/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-41716 | |
ICS-CERT ADVISORY | https://www.cisa.gov/news-events/ics-advisories/icsa-24-263-03 | |
No Mapping(CWE-Other) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
IDEC Corporation | WindLDR | |
IDEC Corporation | WindO/I-NV4 |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000089.html", "dc:date": "2024-09-24T17:14+09:00", "dcterms:issued": "2024-08-29T15:08+09:00", "dcterms:modified": "2024-09-24T17:14+09:00", "description": "PLC programming software \"WindLDR\" and Operator Interfaces\u0027 Touchscreen Programming Software \"WindO/I-NV4\" provided by IDEC Corporation store sensitive information in cleartext form (CWE-312).\r\n\r\nYuki Meguro of Toinx Co., Ltd. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000089.html", "sec:cpe": [ { "#text": "cpe:/a:idec:windldr", "@product": "WindLDR", "@vendor": "IDEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:idec:windoi", "@product": "WindO/I-NV4", "@vendor": "IDEC Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "5.9", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-000089", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN08342147/index.html", "@id": "JVN#08342147 ", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-41716", "@id": "CVE-2024-41716", "@source": "CVE" }, { "#text": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-263-03", "@id": "ICSA-24-263-03", "@source": "ICS-CERT ADVISORY" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "WindLDR and WindO/I-NV4 store sensitive information in cleartext" }