Vulnerabilities > Hitachienergy > Foxman UN > r14a

DATE CVE VULNERABILITY TITLE RISK
2023-05-30 CVE-2023-1711 Improper Encoding or Escaping of Output vulnerability in Hitachienergy Foxman UN and Unem
A vulnerability exists in a FOXMAN-UN and UNEM logging component, it only affects systems that use remote authentication to the network elements.
local
low complexity
hitachienergy CWE-116
4.4
2023-01-05 CVE-2021-40341 Inadequate Encryption Strength vulnerability in Hitachienergy Foxman-Un and Unem
DES cipher, which has inadequate encryption strength, is used Hitachi Energy FOXMAN-UN to encrypt user credentials used to access the Network Elements.
local
low complexity
hitachienergy CWE-326
5.5
2023-01-05 CVE-2021-40342 Improper Authentication vulnerability in Hitachienergy Foxman-Un and Unem
In the DES implementation, the affected product versions use a default key for encryption.
network
low complexity
hitachienergy CWE-287
critical
9.8
2023-01-05 CVE-2022-3927 Use of Hard-coded Credentials vulnerability in Hitachienergy Foxman-Un and Unem
The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification.
network
low complexity
hitachienergy CWE-798
critical
9.8
2023-01-05 CVE-2022-3928 Use of Hard-coded Credentials vulnerability in Hitachienergy Foxman-Un and Unem
Hardcoded credential is found in affected products' message queue.
local
low complexity
hitachienergy CWE-798
5.5
2023-01-05 CVE-2022-3929 Cleartext Transmission of Sensitive Information vulnerability in Hitachienergy Foxman-Un and Unem
Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP.
network
low complexity
hitachienergy CWE-319
critical
9.8