CVE-2022-21177

There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*

History

18 Mar 2022, 14:09

Type Values Removed Values Added
CPE cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*
cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*
References (CONFIRM) https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf - (CONFIRM) https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf - Vendor Advisory
First Time Yokogawa centum Vp Firmware
Yokogawa exaopc
Yokogawa centum Cs 3000 Entry
Yokogawa centum Vp Entry
Yokogawa
Yokogawa centum Vp
Yokogawa centum Vp Entry Firmware
Yokogawa centum Cs 3000 Entry Firmware
Yokogawa centum Cs 3000 Firmware
Yokogawa centum Cs 3000
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : 4.9
v3 : 8.1

11 Mar 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-11 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21177

Mitre link : CVE-2022-21177

CVE.ORG link : CVE-2022-21177


JSON object : View

Products Affected

yokogawa

  • centum_cs_3000_firmware
  • centum_cs_3000
  • centum_cs_3000_entry
  • centum_vp_entry
  • centum_vp
  • centum_cs_3000_entry_firmware
  • exaopc
  • centum_vp_entry_firmware
  • centum_vp_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-23

Relative Path Traversal