Lucene search

K

Fcj Security Vulnerabilities

cve
cve

CVE-2023-5915

A vulnerability of Uncontrolled Resource Consumption has been identified in STARDOM provided by Yokogawa Electric Corporation. This vulnerability may allow to a remote attacker to cause a denial-of-service condition to the FCN/FCJ controller by sending a crafted packet. While sending the packet,...

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-01 07:15 AM
11
cve
cve

CVE-2022-30997

Use of hard-coded credentials vulnerability exists in STARDOM FCN Controller and FCJ Controller R4.10 to R4.31, which may allow an attacker with an administrative privilege to read/change configuration settings or update the controller with tampered...

7.2CVSS

7AI Score

0.001EPSS

2022-06-28 01:15 PM
41
3
cve
cve

CVE-2022-29519

Cleartext transmission of sensitive information vulnerability exists in STARDOM FCN Controller and FCJ Controller R1.01 to R4.31, which may allow an adjacent attacker to login the affected products and alter device configuration settings or tamper with device...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-28 01:15 PM
37
5
cve
cve

CVE-2018-0651

Buffer overflow in the license management function of YOKOGAWA products (iDefine for ProSafe-RS R1.16.3 and earlier, STARDOM VDS R7.50 and earlier, STARDOM FCN/FCJ Simulator R4.20 and earlier, ASTPLANNER R15.01 and earlier, TriFellows V5.04 and earlier) allows remote attackers to stop the license.....

9.8CVSS

9.5AI Score

0.007EPSS

2019-01-09 11:29 PM
30
cve
cve

CVE-2018-17900

Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The web application improperly protects credentials which could allow an attacker to obtain credentials for remote access to...

9.8CVSS

9.2AI Score

0.002EPSS

2018-10-12 02:29 PM
27
cve
cve

CVE-2018-17902

Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The application utilizes multiple methods of session management which could result in a denial of service to the remote management...

5.3CVSS

5.3AI Score

0.001EPSS

2018-10-12 02:29 PM
24
cve
cve

CVE-2018-17898

Yokogawa STARDOM Controllers FCJ,FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The controller application fails to prevent memory exhaustion by unauthorized requests. This could allow an attacker to cause the controller to become...

7.5CVSS

7.3AI Score

0.001EPSS

2018-10-12 02:29 PM
26
cve
cve

CVE-2018-17896

Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only...

8.1CVSS

8AI Score

0.002EPSS

2018-10-12 02:29 PM
30
cve
cve

CVE-2018-10592

Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could...

9.8CVSS

9.7AI Score

0.035EPSS

2018-07-31 05:29 PM
31
cve
cve

CVE-2016-4860

Yokogawa STARDOM FCN/FCJ controller R1.01 through R4.01 does not require authentication for Logic Designer connections, which allows remote attackers to reconfigure the device or cause a denial of service via a (1) stop application program, (2) change value, or (3) modify application...

7.3CVSS

7.2AI Score

0.003EPSS

2016-09-19 01:59 AM
20