Vulnerabilities > Yokogawa > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-01 CVE-2023-5915 Unspecified vulnerability in Yokogawa Stardom FCJ Firmware and Stardom FCN Firmware
A vulnerability of Uncontrolled Resource Consumption has been identified in STARDOM provided by Yokogawa Electric Corporation. This vulnerability may allow to a remote attacker to cause a denial-of-service condition to the FCN/FCJ controller by sending a crafted packet.
network
low complexity
yokogawa
5.3
2022-04-15 CVE-2022-26034 Improper Authentication vulnerability in Yokogawa B/M9000 VP and Centum VP
Improper authentication vulnerability in the communication protocol provided by AD (Automation Design) server of CENTUM VP R6.01.10 to R6.09.00, CENTUM VP Small R6.01.10 to R6.09.00, CENTUM VP Basic R6.01.10 to R6.09.00, and B/M9000 VP R8.01.01 to R8.03.01 allows an attacker to use the functions provided by AD server.
network
yokogawa CWE-287
5.8
2022-04-15 CVE-2022-27188 OS Command Injection vulnerability in Yokogawa B/M9000 VP and Centum VP
OS command injection vulnerability exists in CENTUM VP R4.01.00 to R4.03.00, CENTUM VP Small R4.01.00 to R4.03.00, CENTUM VP Basic R4.01.00 to R4.03.00, and B/M9000 VP R6.01.01 to R6.03.02, which may allow an attacker who can access the computer where the affected product is installed to execute an arbitrary OS command by altering a file generated using Graphic Builder.
4.4
2022-03-11 CVE-2022-21177 Path Traversal vulnerability in Yokogawa products
There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
network
yokogawa CWE-22
4.9
2022-03-11 CVE-2022-21194 Use of Hard-coded Credentials vulnerability in Yokogawa products
The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00.
network
yokogawa CWE-798
6.8
2022-03-11 CVE-2022-21808 Path Traversal vulnerability in Yokogawa products
Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
network
yokogawa CWE-22
6.0
2022-03-11 CVE-2022-22141 Improper Privilege Management vulnerability in Yokogawa products
'Long-term Data Archive Package' service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration.
4.4
2022-03-11 CVE-2022-22145 Resource Exhaustion vulnerability in Yokogawa products
CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption.
network
yokogawa CWE-400
4.9
2022-03-11 CVE-2022-22148 Incorrect Permission Assignment for Critical Resource vulnerability in Yokogawa products
'Root Service' service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration.
6.9
2022-03-11 CVE-2022-22151 Improper Encoding or Escaping of Output vulnerability in Yokogawa products
CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.
network
yokogawa CWE-116
4.9