Product:

Centum_cs_3000_entry_class

(Yokogawa)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2023-04-11 CVE-2023-26593 CENTUM series provided by Yokogawa Electric Corporation are vulnerable to cleartext storage of sensitive information. If an attacker who can login or access the computer where the affected product is installed tampers the password file stored in the computer, the user privilege which CENTUM managed may be escalated. As a result, the control system may be operated with the escalated user privilege. To exploit this vulnerability, the following prerequisites must be met: (1)An attacker has... B\/m9000_vp, B\/m9000cs, Centum_cs_1000, Centum_cs_3000, Centum_cs_3000_entry_class, Centum_vp, Centum_vp_entry_class, Exaopc 7.8
2019-01-09 CVE-2018-16196 Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open... B\/m9000_vp, Centum_cs_3000_entry_class, Centum_cs_3000_firmware, Centum_vp_entry_class, Centum_vp_firmware, Exaopc, Fast\/tools, Plant_resource_manager, Prosafe\-Rs 7.5
2014-07-10 CVE-2014-3888 Stack-based buffer overflow in BKFSim_vhfd.exe in Yokogawa CENTUM CS 1000, CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R5.03.20 and earlier, Exaopc R3.72.00 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier, when FCS/Test Function is enabled, allows remote attackers to execute arbitrary code via a crafted packet. B\/m9000_vp, B\/m9000_vp_software, B\/m9000cs, B\/m9000cs_software, Centum_cs_1000, Centum_cs_1000_software, Centum_cs_3000, Centum_cs_3000_entry_class, Centum_cs_3000_entry_class_software, Centum_cs_3000_software, Centum_vp, Centum_vp_entry_class, Centum_vp_entry_class_software, Centum_vp_software, Exaopc N/A
2014-05-16 CVE-2014-0782 Stack-based buffer overflow in BKESimmgr.exe in the Expanded Test Functions package in Yokogawa CENTUM CS 1000, CENTUM CS 3000 Entry Class R3.09.50 and earlier, CENTUM VP R5.03.00 and earlier, CENTUM VP Entry Class R5.03.00 and earlier, Exaopc R3.71.02 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier allows remote attackers to execute arbitrary code via a crafted packet. B\/m9000_vp, B\/m9000_vp_software, B\/m9000cs, B\/m9000cs_software, Centum_cs_1000, Centum_cs_1000_software, Centum_cs_3000, Centum_cs_3000_entry_class, Centum_cs_3000_entry_class_software, Centum_cs_3000_software, Centum_vp, Centum_vp_entry_class, Centum_vp_entry_class_software, Centum_vp_software, Exaopc N/A