Lucene search

K
cve[email protected]CVE-2022-22729
HistoryMar 11, 2022 - 9:15 a.m.

CVE-2022-22729

2022-03-1109:15:11
CWE-302
CWE-287
web.nvd.nist.gov
77
cve-2022-22729
cams
his server
authentication bypass
yokogawa electric
centum
exaopc

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.

Affected configurations

Vulners
NVD
Node
yokogawacentum_cs_3000Range3.08.103.09.00
OR
yokogawacentum_vpRange4.01.004.03.00
OR
yokogawacentum_vpRange5.01.005.04.20
OR
yokogawacentum_vpRange6.01.006.08.00
OR
yokogawaexaopcRange3.72.003.79.00
VendorProductVersionCPE
yokogawacentum_cs_3000*cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*
yokogawacentum_vp*cpe:2.3:h:yokogawa:centum_vp:*:*:*:*:*:*:*:*
yokogawacentum_vp*cpe:2.3:h:yokogawa:centum_vp:*:*:*:*:*:*:*:*
yokogawacentum_vp*cpe:2.3:h:yokogawa:centum_vp:*:*:*:*:*:*:*:*
yokogawaexaopc*cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CENTUM CS 3000",
    "vendor": "Yokogawa Electric Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "versions from R3.08.10 to R3.09.00"
      }
    ]
  },
  {
    "product": "CENTUM VP",
    "vendor": "Yokogawa Electric Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "versions from R4.01.00 to R4.03.00"
      },
      {
        "status": "affected",
        "version": "versions from R5.01.00 to R5.04.20"
      },
      {
        "status": "affected",
        "version": "versions from R6.01.00 to R6.08.00"
      }
    ]
  },
  {
    "product": "Exaopc",
    "vendor": "Yokogawa Electric Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "versions from R3.72.00 to R3.79.00"
      }
    ]
  }
]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Related for CVE-2022-22729