CVE-2022-30997

Use of hard-coded credentials vulnerability exists in STARDOM FCN Controller and FCJ Controller R4.10 to R4.31, which may allow an attacker with an administrative privilege to read/change configuration settings or update the controller with tampered firmware.
References
Link Resource
https://jvn.jp/vu/JVNVU95452299/index.html Mitigation Third Party Advisory VDB Entry
https://web-material3.yokogawa.com/1/32885/files/YSAR-22-0007-E.pdf Mitigation Vendor Advisory
https://web-material3.yokogawa.com/19/32885/files/YSAR-22-0007-J.pdf Mitigation Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-22-174-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:yokogawa:stardom_fcj_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:stardom_fcj:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:yokogawa:stardom_fcn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:stardom_fcn:-:*:*:*:*:*:*:*

History

08 Jul 2022, 03:15

Type Values Removed Values Added
References (MISC) https://web-material3.yokogawa.com/19/32885/files/YSAR-22-0007-J.pdf - (MISC) https://web-material3.yokogawa.com/19/32885/files/YSAR-22-0007-J.pdf - Mitigation, Vendor Advisory
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-174-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-174-01 - Mitigation, Third Party Advisory, US Government Resource
References (MISC) https://jvn.jp/vu/JVNVU95452299/index.html - (MISC) https://jvn.jp/vu/JVNVU95452299/index.html - Mitigation, Third Party Advisory, VDB Entry
References (MISC) https://web-material3.yokogawa.com/1/32885/files/YSAR-22-0007-E.pdf - (MISC) https://web-material3.yokogawa.com/1/32885/files/YSAR-22-0007-E.pdf - Mitigation, Vendor Advisory
CPE cpe:2.3:o:yokogawa:stardom_fcj_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:stardom_fcn:-:*:*:*:*:*:*:*
cpe:2.3:h:yokogawa:stardom_fcj:-:*:*:*:*:*:*:*
cpe:2.3:o:yokogawa:stardom_fcn_firmware:*:*:*:*:*:*:*:*
First Time Yokogawa
Yokogawa stardom Fcj
Yokogawa stardom Fcn Firmware
Yokogawa stardom Fcn
Yokogawa stardom Fcj Firmware
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2

28 Jun 2022, 13:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-28 13:15

Updated : 2024-02-13 15:56


NVD link : CVE-2022-30997

Mitre link : CVE-2022-30997

CVE.ORG link : CVE-2022-30997


JSON object : View

Products Affected

yokogawa

  • stardom_fcn
  • stardom_fcn_firmware
  • stardom_fcj_firmware
  • stardom_fcj
CWE
CWE-798

Use of Hard-coded Credentials