http://ics-cert.us-cert.gov/advisories/ICSA-14-189-01
http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0002E.pdf
http://www.exploit-db.com/exploits/34009
Severity: Critical
ID: 500150
Version: 1.7
Type: remote
Family: Tenable.ot
Published: 2/7/2022
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: High
Score: 7.4
Risk Factor: High
Base Score: 8.3
Temporal Score: 6.9
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C
CVSS Score Source: CVE-2014-3888
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 9.1
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C
CPE: cpe:/h:yokogawa:centum_vp_entry_class:-, cpe:/h:yokogawa:centum_cs_1000:-, cpe:/h:yokogawa:centum_vp:-, cpe:/h:yokogawa:centum_cs_3000_entry_class:-, cpe:/h:yokogawa:centum_cs_3000:-
Required KB Items: Tenable.ot/Yokogawa
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 7/10/2014
Vulnerability Publication Date: 7/10/2014
Core Impact
Metasploit (Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow)
CVE: CVE-2014-3888