RSS   Vulnerabilities for 'B\/m9000 vp'   RSS

2022-04-15
 
CVE-2022-26034

CWE-287
 

 
Improper authentication vulnerability in the communication protocol provided by AD (Automation Design) server of CENTUM VP R6.01.10 to R6.09.00, CENTUM VP Small R6.01.10 to R6.09.00, CENTUM VP Basic R6.01.10 to R6.09.00, and B/M9000 VP R8.01.01 to R8.03.01 allows an attacker to use the functions provided by AD server. This may lead to leakage or tampering of data managed by AD server.

 
 
CVE-2022-27188

CWE-78
 

 
OS command injection vulnerability exists in CENTUM VP R4.01.00 to R4.03.00, CENTUM VP Small R4.01.00 to R4.03.00, CENTUM VP Basic R4.01.00 to R4.03.00, and B/M9000 VP R6.01.01 to R6.03.02, which may allow an attacker who can access the computer where the affected product is installed to execute an arbitrary OS command by altering a file generated using Graphic Builder.

 

 >>> Vendor: Yokogawa 40 Products
Centum cs 3000
B/m9000 vp software
B/m9000cs software
Centum cs 1000 software
Centum cs 3000 entry class software
Centum cs 3000 software
Centum vp entry class software
Centum vp software
Exaopc
B/m9000 vp
B/m9000cs
Centum cs 1000
Centum cs 3000 entry class
Centum vp
Centum vp entry class
Fast/tools
Stardom fcn/fcj
B/m9000 cs
Fcj firmware
Fcn-100 firmware
Fcn-500 firmware
Fcn-rtu firmware
Astplanner
Trifellows
Idefine for prosafe-rs firmware
Stardom fcn/fcj simulator firmware
Stardom versatile data server firmware
Exaplog
Exaquantum
Exaquantum\/batch
Exarqe
Exasmoc
GA10
Insightsuiteae
Exapilot
Plant resource manager
Scada software \(fast\/tools\)
Versatile data server software
Fieldmate
B\/m9000 vp


Copyright 2024, cxsecurity.com

 

Back to Top