jvndb-2022-000029
Vulnerability from jvndb
Published
2022-05-09 14:43
Modified
2024-06-19 16:03
Severity ?
Summary
KOYO Electronics Screen Creator Advance2 vulnerable to authentication bypass
Details
Screen Creator Advance2 provided by KOYO ELECTRONICS INDUSTRIES CO., LTD. is a screen development tool for KOYO ELECTRONICS's HMI.
Screen Creator Advance2 contains an authentication bypass vulnerability (CWE-807) due to the improper check for the Remote control setting's account names.
KOYO ELECTRONICS INDUSTRIES CO., LTD. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and KOYO ELECTRONICS INDUSTRIES CO., LTD. coordinated under the Information Security Early Warning Partnership.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
JTEKT ELECTRONICS CORPORATION | Screen Creator Advance 2 |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000029.html", "dc:date": "2024-06-19T16:03+09:00", "dcterms:issued": "2022-05-09T14:43+09:00", "dcterms:modified": "2024-06-19T16:03+09:00", "description": "Screen Creator Advance2 provided by KOYO ELECTRONICS INDUSTRIES CO., LTD. is a screen development tool for KOYO ELECTRONICS\u0027s HMI.\r\nScreen Creator Advance2 contains an authentication bypass vulnerability (CWE-807) due to the improper check for the Remote control setting\u0027s account names.\r\n\r\nKOYO ELECTRONICS INDUSTRIES CO., LTD. reported this vulnerability to IPA to notify users of its solution through JVN. JPCERT/CC and KOYO ELECTRONICS INDUSTRIES CO., LTD. coordinated under the Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000029.html", "sec:cpe": { "#text": "cpe:/a:jtekt:screen_creator_advance_2", "@product": "Screen Creator Advance 2", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, "sec:cvss": [ { "@score": "2.1", "@severity": "Low", "@type": "Base", "@vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "@version": "2.0" }, { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-000029", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN50337155/index.html", "@id": "JVN#50337155", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-29518", "@id": "CVE-2022-29518", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-29518", "@id": "CVE-2022-29518", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "KOYO Electronics Screen Creator Advance2 vulnerable to authentication bypass" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.