CVE-2023-26593
CVSS V2 None
CVSS V3 None
Description
CENTUM series provided by Yokogawa Electric Corporation are vulnerable to cleartext storage of sensitive information. If an attacker who can login or access the computer where the affected product is installed tampers the password file stored in the computer, the user privilege which CENTUM managed may be escalated. As a result, the control system may be operated with the escalated user privilege. To exploit this vulnerability, the following prerequisites must be met: (1)An attacker has obtained user credentials where the affected product is installed, (2)CENTUM Authentication Mode is used for user authentication when CENTUM VP is used. The affected products and versions are as follows: CENTUM CS 1000, CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class) R2.01.00 to R3.09.50, CENTUM VP (Including CENTUM VP Entry Class) R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, and R6.01.00 and later, B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R7.04.51 and R8.01.01 and later
Overview
- CVE ID
- CVE-2023-26593
- Assigner
- vultures@jpcert.or.jp
- Vulnerability Status
- Analyzed
- Published Version
- 2023-04-11T09:15:08
- Last Modified Date
- 2023-04-21T03:47:41
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:yokogawa:b\/m9000_vp:*:*:*:*:*:*:*:* | 1 | OR | r6.01.01 | r7.04.51 |
cpe:2.3:a:yokogawa:b\/m9000_vp:*:*:*:*:*:*:*:* | 1 | OR | r8.01.01 | |
cpe:2.3:a:yokogawa:b\/m9000cs:*:*:*:*:*:*:*:* | 1 | OR | r5.04.01 | r5.05.01 |
cpe:2.3:a:yokogawa:centum_cs_1000:*:*:*:*:*:*:*:* | 1 | OR | r2.01.00 | r3.09.50 |
cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:* | 1 | OR | r2.01.00 | r3.09.50 |
cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:* | 1 | OR | r2.01.00 | r3.09.50 |
cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:* | 1 | OR | r4.01.00 | r4.03.00 |
cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:* | 1 | OR | r5.01.00 | r5.04.20 |
cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:* | 1 | OR | r6.01.00 | |
cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:* | 1 | OR | r4.01.00 | r4.02.00 |
cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:* | 1 | OR | r5.01.00 | r5.04.20 |
cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:* | 1 | OR | r6.01.00 | |
cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:* | 1 | OR | r1.01.00 | r1.20.00 |
cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:* | 1 | OR | r2.01.00 | r2.10.00 |
cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:* | 1 | OR | r3.01.00 |
References
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2023-26593 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26593 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-04-17 04:29:17 | Added to TrackCVE | |||
2023-04-17 14:00:50 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2023-04-21 04:00:53 | 2023-04-21T03:47:41 | CVE Modified Date | updated | |
2023-04-21 04:00:53 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-04-21 04:00:54 | Weakness Enumeration | new | ||
2023-04-21 04:00:57 | CPE Information | updated |