cve-2022-2513
Vulnerability from cvelistv5
Published
2022-11-22 10:30
Modified
2024-08-03 00:39
Severity
Summary
Cleartext Credentials Vulnerability on Hitachi Energy’s Multiple IED Connectivity Packages (IED ConnPacks) and PCM600 Products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:39:08.068Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000120\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "PCM600",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "2.11 Hotfix 20220617",
              "status": "affected",
              "version": "v2.6",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "670 Connectivity Package",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "3.4.1",
              "status": "affected",
              "version": "3.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "650 Connectivity Package",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "2.4.1",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "SAM600-IO Connectivity Package",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "1.2",
              "status": "affected",
              "version": "1.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "GMS600 Connectivity Package",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "1.3.1",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "PWC600 Connectivity Package",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThanOrEqual": "1.3",
              "status": "affected",
              "version": "1.1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "PSE - Polskie Sieci Elektroenergetyczne (Polish Power Grid Company (PPGC))"
        }
      ],
      "datePublic": "2022-11-15T13:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy\u2019s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An attacker having get access to the exported backup file can exploit the vulnerability and obtain user credentials of the IEDs. Additionally, an attacker with administrator access to the PCM600 host machine can obtain other user credentials by analyzing database log files. The credentials may be used to perform unauthorized modifications such as loading incorrect configurations, reboot the IEDs or cause a denial-of-service on the IEDs.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy\u2019s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An attacker having get access to the exported backup file can exploit the vulnerability and obtain user credentials of the IEDs. Additionally, an attacker with administrator access to the PCM600 host machine can obtain other user credentials by analyzing database log files. The credentials may be used to perform unauthorized modifications such as loading incorrect configurations, reboot the IEDs or cause a denial-of-service on the IEDs."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-37",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-37 Retrieve Embedded Sensitive Data"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-312",
              "description": "CWE-312 Cleartext Storage of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-28T10:20:49.089Z",
        "orgId": "e383dce4-0c27-4495-91c4-0db157728d17",
        "shortName": "Hitachi Energy"
      },
      "references": [
        {
          "url": "https://publisher.hitachienergy.com/preview?DocumentID=8DBD000120\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Update to PCM600 v2.11 Hotfix 20240426 or apply mitigation\nfactors/workarounds as described in the Mitigation Factors/Workarounds Section.\u003cbr\u003e\u003cbr\u003eList of CPEs:\u0026nbsp;\u003cbr\u003ecpe:2.3:a:hitachienergy:pcm600:*:*:*:*:*:*:*:*\u003cbr\u003e\u003cbr\u003ecpe:2.3:a:hitachienergy:670ConnectivityPackage:3.4.1:*:*:*:*:*:*:*\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.3.0:*:*:*:*:*:*:*\n\u003cbr\u003e\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.2.6:*:*:*:*:*:*:*\n\n\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.1.2:*:*:*:*:*:*:*\u003cbr\u003e\n\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.0.2:*:*:*:*:*:*:*\u003cbr\u003e\n\n\u003cbr\u003ecpe:2.3:a:hitachienergy:650ConnectivityPackage:2.4.1:*:*:*:*:*:*:*\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.3.0:*:*:*:*:*:*:*\u003cbr\u003e\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.2.2:*:*:*:*:*:*:*\u003cbr\u003e\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.1.2:*:*:*:*:*:*:*\u003cbr\u003e\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:1.3.0:*:*:*:*:*:*:*\u003cbr\u003e\n\n\u003cbr\u003ecpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.2.0:*:*:*:*:*:*:*\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.1.0:*:*:*:*:*:*:*\u003cbr\u003e\n\n\n\ncpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.0.0:*:*:*:*:*:*:*\n\n\u003cbr\u003e\u003cbr\u003ecpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.3.0:*:*:*:*:*:*:*\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.2.0:*:*:*:*:*:*:*\n\n\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.2:*:*:*:*:*:*:*\n\n\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.1:*:*:*:*:*:*:*\n\n\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.0:*:*:*:*:*:*:*\n\n\u003cbr\u003e\u003cbr\u003ecpe:2.3:a:hitachienergy:gms600ConnectivityPackage:1.3.1:*:*:*:*:*:*:*\u003cbr\u003e\n\ncpe:2.3:a:hitachienergy:gms600ConnectivityPackage:1.3.0:*:*:*:*:*:*:*\n\n\u003cbr\u003e \n\n\u003cbr\u003e"
            }
          ],
          "value": "Update to PCM600 v2.11 Hotfix 20240426 or apply mitigation\nfactors/workarounds as described in the Mitigation Factors/Workarounds Section.\n\nList of CPEs:\u00a0\ncpe:2.3:a:hitachienergy:pcm600:*:*:*:*:*:*:*:*\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.4.1:*:*:*:*:*:*:*\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.3.0:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.2.6:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.1.2:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:670ConnectivityPackage:3.0.2:*:*:*:*:*:*:*\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.4.1:*:*:*:*:*:*:*\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.3.0:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.2.2:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:2.1.2:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:650ConnectivityPackage:1.3.0:*:*:*:*:*:*:*\n\n\n\ncpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.2.0:*:*:*:*:*:*:*\n\n\ncpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.1.0:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:sam600ioConnectivityPackage:1.0.0:*:*:*:*:*:*:*\n\n\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.3.0:*:*:*:*:*:*:*\n\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.2.0:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.2:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.1:*:*:*:*:*:*:*\n\n\n\n\ncpe:2.3:a:hitachienergy:pwc600ConnectivityPackage:1.1.0:*:*:*:*:*:*:*\n\n\n\ncpe:2.3:a:hitachienergy:gms600ConnectivityPackage:1.3.1:*:*:*:*:*:*:*\n\n\ncpe:2.3:a:hitachienergy:gms600ConnectivityPackage:1.3.0:*:*:*:*:*:*:*"
        }
      ],
      "source": {
        "advisory": "8DBD000120",
        "discovery": "EXTERNAL"
      },
      "title": "Cleartext Credentials Vulnerability on Hitachi Energy\u2019s Multiple IED Connectivity Packages (IED ConnPacks) and PCM600 Products",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "It is recommended to implement and continuously revise least privileges principles to minimize permissions and\naccesses to PCM600 related resources, included the backup file, PCMI/PCMP file.\u003cbr\u003e\u003cbr\u003e Recommended security\npractices and firewall configurations can help protect a process control network from attacks that originate from\noutside the network. Such practices include that process control systems are physically protected from direct\naccess by unauthorized personnel, have no direct connections to the Internet, and are separated from other\nnetworks by means of a firewall system that has a minimal number of ports exposed, and others that have to be\nevaluated case by case. Process control systems should not be used for Internet surfing, instant messaging, or\nreceiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses\nbefore they are connected to a control system. \u003cbr\u003e\u003cbr\u003eAn additional recommendation is to follow the hardening guidelines published by \u201cThe Center for Internet Security\n(CIS)\u201d \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.cisecurity.org/about-us/\"\u003ehttps://www.cisecurity.org/about-us/\u003c/a\u003e to protect the host Operating System.\n\u003cbr\u003e\u003cbr\u003eMore information to deploy PCM600 securely can be found in the following documents:\n1MRS758440, PCM600 Cyber Security Deployment Guideline\n\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "It is recommended to implement and continuously revise least privileges principles to minimize permissions and\naccesses to PCM600 related resources, included the backup file, PCMI/PCMP file.\n\n Recommended security\npractices and firewall configurations can help protect a process control network from attacks that originate from\noutside the network. Such practices include that process control systems are physically protected from direct\naccess by unauthorized personnel, have no direct connections to the Internet, and are separated from other\nnetworks by means of a firewall system that has a minimal number of ports exposed, and others that have to be\nevaluated case by case. Process control systems should not be used for Internet surfing, instant messaging, or\nreceiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses\nbefore they are connected to a control system. \n\nAn additional recommendation is to follow the hardening guidelines published by \u201cThe Center for Internet Security\n(CIS)\u201d  https://www.cisecurity.org/about-us/  to protect the host Operating System.\n\n\nMore information to deploy PCM600 securely can be found in the following documents:\n1MRS758440, PCM600 Cyber Security Deployment Guideline"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e383dce4-0c27-4495-91c4-0db157728d17",
    "assignerShortName": "Hitachi Energy",
    "cveId": "CVE-2022-2513",
    "datePublished": "2022-11-22T10:30:34.309Z",
    "dateReserved": "2022-07-22T13:30:13.171Z",
    "dateUpdated": "2024-08-03T00:39:08.068Z",
    "requesterUserId": "add9a720-9bad-45a2-bedc-fce6888e4172",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-2513\",\"sourceIdentifier\":\"cybersecurity@hitachienergy.com\",\"published\":\"2022-11-22T11:15:29.027\",\"lastModified\":\"2024-05-28T11:15:10.083\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy\u2019s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An attacker having get access to the exported backup file can exploit the vulnerability and obtain user credentials of the IEDs. Additionally, an attacker with administrator access to the PCM600 host machine can obtain other user credentials by analyzing database log files. The credentials may be used to perform unauthorized modifications such as loading incorrect configurations, reboot the IEDs or cause a denial-of-service on the IEDs.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad en Intelligent Electronic Device (IED) Connectivity Package (ConnPack) la funci\u00f3n de almacenamiento de credenciales del producto PCM600 de Hitachi Energy incluido en las versiones que se enumeran a continuaci\u00f3n, donde las credenciales de los IED se almacenan en un formato de texto plano en la base de datos PCM600. Un atacante que logre acceder al archivo de copia de seguridad exportado puede explotar la vulnerabilidad y obtener las credenciales de los IED. Las credenciales se pueden utilizar para realizar modificaciones no autorizadas, como cargar configuraciones incorrectas, reiniciar los IED o provocar una Denegaci\u00f3n de Servicio (DoS) en los IED.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"cybersecurity@hitachienergy.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]},{\"source\":\"cybersecurity@hitachienergy.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:650connectivitypackage:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"580D4B4A-12CF-4B8B-825E-DBEB1C3F2242\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:650connectivitypackage:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64BFE7A-5382-4F83-8E01-26EDAC92D9FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:650connectivitypackage:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA0AA3CB-0E38-4569-9C64-87672ABBD162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:650connectivitypackage:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2581EB-33EA-497E-A0E6-7D00D43B0EDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:650connectivitypackage:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0699BF-B243-4BF9-9163-72ACB3154D00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:670connectivitypackage:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A585BC1-3980-4E79-9215-53412CD9E2B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:670connectivitypackage:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2FDD877-410C-40F4-AD3C-C3755E9C1A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:670connectivitypackage:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C0E59D-864E-4476-AFDF-22AE2B3E079F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:670connectivitypackage:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF00C048-D36F-4DDB-9029-BFDA9AA5E43F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:670connectivitypackage:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF3A5A4-8406-46FC-8D30-23FC29B42150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:gms600connectivitypackage:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B215FF30-C19E-43C9-94FF-9AB8E91BB05D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:gms600connectivitypackage:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98CBC435-9430-4CCD-84A5-E3A8765ED968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pcm600:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.11\",\"matchCriteriaId\":\"931A9615-9A1C-48BE-8C35-C758C688C557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pwc600connectivitypackage:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E2922A2-5025-4C34-9FFB-B82E176CEDE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pwc600connectivitypackage:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC29C252-F7D0-4485-92D3-8E90CC52E3EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pwc600connectivitypackage:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ADEC08-1D34-48B4-B6EE-66E359F52F0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pwc600connectivitypackage:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"681A510D-AFA8-4DA2-B4CE-AA674E5B2366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:pwc600connectivitypackage:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B19C14A3-2A6E-4AE0-93EF-2DB675E0271E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:sam600ioconnectivitypackage:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFDBF53B-3246-405D-AEE0-6845C23E7013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:sam600ioconnectivitypackage:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4157638-A8CA-4088-8B27-8BD9D65E6537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hitachienergy:sam600ioconnectivitypackage:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58A1A1CE-CDD3-42E7-B4A8-C6D104930917\"}]}]}],\"references\":[{\"url\":\"https://publisher.hitachienergy.com/preview?DocumentID=8DBD000120\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch\",\"source\":\"cybersecurity@hitachienergy.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...