CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-03-11T09:10:45

Updated: 2022-03-11T09:10:45

Reserved: 2022-02-03T00:00:00


Link: CVE-2022-22145

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-11T09:15:11.517

Modified: 2022-03-18T15:16:05.097


Link: CVE-2022-22145

JSON object: View

cve-icon Redhat Information

No data.

CWE