Product:

Centum_vp_firmware

(Yokogawa)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2022-06-28 CVE-2022-30707 Violation of secure design principles exists in the communication of CAMS for HIS. Affected products and versions are CENTUM series where LHS4800 is installed (CENTUM CS 3000 and CENTUM CS 3000 Small R3.08.10 to R3.09.00), CENTUM series where CAMS function is used (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R4.01.00 to R4.03.00), CENTUM series regardless of the use of CAMS function (CENTUM VP, CENTUM VP Small, and CENTUM VP Basic R5.01.00 to R5.04.20 and R6.01.00 to R6.09.00), Exaopc... B\/m9000_vp, B\/m9000cs, Centum_cs_3000_entry_class_firmware, Centum_cs_3000_firmware, Centum_vp_entry_class_firmware, Centum_vp_firmware, Exaopc 8.8
2022-03-11 CVE-2022-21177 There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00. Centum_cs_3000_entry_firmware, Centum_cs_3000_firmware, Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 8.1
2022-03-11 CVE-2022-21194 The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00. Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 9.8
2022-03-11 CVE-2022-21808 Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00. Centum_cs_3000_entry_firmware, Centum_cs_3000_firmware, Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 8.8
2022-03-11 CVE-2022-22141 'Long-term Data Archive Package' service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00. Centum_cs_3000_entry_firmware, Centum_cs_3000_firmware, Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 7.8
2022-03-11 CVE-2022-22145 CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00. Centum_cs_3000_entry_firmware, Centum_cs_3000_firmware, Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 8.1
2022-03-11 CVE-2022-22148 'Root Service' service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00. Centum_cs_3000_entry_firmware, Centum_cs_3000_firmware, Centum_vp_entry_firmware, Centum_vp_firmware, Exaopc 7.8