All the vulnerabilites related to mitsubishielectric - data_transfer
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:38
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD", "versionEndExcluding": "12.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error." }, { "lang": "es", "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows." } ], "id": "CVE-2023-51777", "lastModified": "2024-11-21T08:38:46.883", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T15:15:10.807", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 08:55
Severity ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16", "versionEndExcluding": "12.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error." }, { "lang": "es", "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows." } ], "id": "CVE-2024-22105", "lastModified": "2024-11-21T08:55:35.950", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T16:15:03.877", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-19 20:15
Modified
2024-11-21 05:46
Severity ?
Summary
Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DB4A4DA-DBC0-42A8-B933-933DE45F004D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83BA6D0-2A25-4DDA-B7BA-DE11FA55D276", "versionEndIncluding": "1.112r", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "91D2BDFB-0A0A-4A1B-8671-8B5D652253DE", "versionEndIncluding": "1.011m", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AF9A2A7-6F9E-4CA9-8485-3AF83A6411DD", "versionEndIncluding": "3.44w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1773F87D-7E58-4E00-90B7-92BDDB4AA3BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E81D47-F88A-481B-98E0-56C52CDF6C8B", "versionEndIncluding": "1.24a", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_designer3:*:*:*:*:*:*:*:*", "matchCriteriaId": "66DEB37E-A837-4A2F-9660-7DE8441004D7", "versionEndIncluding": "1.250l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "B835ECE8-6923-47DF-9BB8-E0AA8D77228D", "versionEndIncluding": "3.245f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "92C96AF0-1DCE-4769-AAC4-422F8B411A2A", "versionEndIncluding": "1.250l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_configurator-dp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E767C69A-23D9-4C67-AA66-392D5E70ED7B", "versionEndIncluding": "7.14q", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_configurator-qp:*:*:*:*:*:*:*:*", "matchCriteriaId": "492299CE-FE94-4CB4-9D62-03F05CBCDE74", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4588898-2ABA-4AA3-A33F-551387DC84AC", "versionEndIncluding": "8.506c", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_explorer:*:*:*:*:*:*:*:*", "matchCriteriaId": "18A18533-FF83-4C7C-839D-077A7523DBDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_iec_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "974700B4-FC0B-4097-8826-CE055E13434F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FFEE46E-C37D-4E82-BDC5-1225C03BFFFE", "versionEndIncluding": "1.115u", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_remoteservice-i:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4DAEEF5-50CA-4DCD-8B1A-BAE8DEEA23AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "76E34DC3-5D48-49DB-B1CB-CB5BDDED169D", "versionEndIncluding": "1.597x", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "920FC6C1-32FA-4251-81AA-B76D353B216A", "versionEndIncluding": "1.070y", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_monozukuri_andon:-:*:*:*:*:*:*:*", "matchCriteriaId": "07756207-64DF-4F89-B3A1-19086CCC42BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_monozukuri_process_remote_monitoring:-:*:*:*:*:*:*:*", "matchCriteriaId": "978160CD-B7D4-4494-A5BB-CA0195441985", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-hart:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBC92717-C371-42B4-8AA6-73E14B60A87E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-io-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "87B55AB8-B00D-4960-9F31-45E1855B109E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melfa-works:*:*:*:*:*:*:*:*", "matchCriteriaId": "4116C452-19C3-4F48-8A05-864BD884BDD0", "versionEndIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsec_wincpu_setting_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C51CF8E-49C1-418C-B410-50B23F9A23D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_em_software_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "724C0E0B-5658-4040-A925-A07128EAD323", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DC7353B-EFF7-432D-8F88-0D5EBBBBE4C0", "versionEndIncluding": "2.74c", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mh11_settingtool_version2:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D3CBAF-5876-4DCE-908F-CCA8B0DDDB75", "versionEndIncluding": "2.004e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "57031F64-353E-403C-B7F8-0A145E70CBE7", "versionEndIncluding": "1.167z", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B623A09-688E-49B1-99EF-CFA8DADC79E8", "versionEndIncluding": "5.001b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A92A26-7148-4A2A-BAFA-5F819468F48E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_control_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D02C00E-B8C6-4987-8F25-E3D46FEDB44A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_field_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "07F71BF3-FC69-4DA3-9989-DA269B557085", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_mneth_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "171CD9BC-2A02-4ACA-B29C-332094AA3EDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "445EF081-A7BB-4568-850F-00CF58060D62", "versionEndIncluding": "1.53f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BD4EC4A-ACF7-45F2-893D-569B4F8F8909", "versionEndIncluding": "3.73b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "779B0C13-D3DD-4D27-B18B-C0119B7BC5CB", "versionEndIncluding": "1.82l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:setting\\/monitoring_tools_for_the_c_controller_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "85CBC7FE-6EF9-4DA5-8128-849233A8DC72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:slmp_data_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "8814A8BA-AA54-4270-AAB1-679D0881D715", "versionEndIncluding": "1.04e", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." }, { "lang": "es", "value": "Manejo inadecuado de la vulnerabilidad de inconsistencia de par\u00e1metros de longitud en el software de ingenier\u00eda FA de Mitsubishi Electric (Herramienta de configuraci\u00f3n de registro del m\u00f3dulo de la CPU versiones 1.112R y anteriores, Configurador CW versiones 1.011M y anteriores, Transferencia de datos versiones 3.44W y anteriores, EZSocket versiones 5.4 y anteriores, Configurador FR todas las versiones, Configurador FR SW3 todas las versiones, Configurador FR2 versiones 1. 24A y anteriores, GT Designer3 Versi\u00f3n1(GOT1000) versiones 1.250L y anteriores, GT Designer3 Versi\u00f3n1(GOT2000) versiones 1.250L y anteriores, GT SoftGOT1000 Versi\u00f3n3 versiones 3.245F y anteriores, GT SoftGOT2000 Versi\u00f3n1 versiones 1.250L y anteriores, GX Configurator-DP versiones 7.14Q y anteriores, GX Configurator-QP todas las versiones, GX Developer versiones 8.506C y anteriores, GX Explorer todas las versiones, GX IEC Developer todas las versiones, GX LogViewer versiones 1. 115U y anteriores, GX RemoteService-I todas las versiones, GX Works2 versiones 1.597X y anteriores, GX Works3 versiones 1.070Y y anteriores, iQ Monozukuri ANDON (Data Transfer) todas las versiones, iQ Monozukuri Process Remote Monitoring (Data Transfer) todas las versiones, M_CommDTM-HART todas las versiones, M_CommDTM-IO-Link versiones 1. 03D y anteriores, MELFA-Works versiones 4.4 y anteriores, MELSEC WinCPU Setting Utility todas las versiones, MELSOFT EM Software Development Kit (EM Configurator) versiones 1. 015R y anteriores, MELSOFT Navigator versiones 2.74C y anteriores, MH11 SettingTool Version2 versiones 2.004E y anteriores, MI Configurator versiones 1.004E y anteriores, MT Works2 versiones 1.167Z y anteriores, MX Component versiones 5.001B y anteriores, Network Interface Board CC IE Control utility versiones 1.29F y anteriores, Network Interface Board CC IE Field Utility versiones 1.16S y anteriores, Network Interface Board CC-Link Ver.2 1.23Z y anteriores, Network Interface Board MNETH utility versions 34L y anteriores, PX Developer versions 1.53F y anteriores, RT ToolBox2 versions 3.73B y anteriores, RT ToolBox3 versions 1.82L y anteriores, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N y anteriores y SLMP Data Collector versions 1. 04E y anteriores) permite que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio de los productos de software, y posiblemente ejecute un programa malicioso en el ordenador personal que ejecuta los productos de software, aunque no se ha reproducido, mediante la suplantaci\u00f3n de MELSEC, GOT o FREQROL y el retorno de paquetes de respuesta manipulados" } ], "id": "CVE-2021-20588", "lastModified": "2024-11-21T05:46:49.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-19T20:15:13.023", "references": [ { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02" }, { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" } ], "sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-11 18:15
Modified
2024-11-21 05:03
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04 | Third Party Advisory, US Government Resource | |
ics-cert@hq.dhs.gov | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:c_controller_interface_module_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "23DA824B-6169-477E-ABE6-251673287DBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DB4A4DA-DBC0-42A8-B933-933DE45F004D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cc-link_ie_control_network_data_collector:1.00a:*:*:*:*:*:*:*", "matchCriteriaId": "147760E8-B888-481C-8669-C989B96CD642", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cc-link_ie_field_network_data_collector:1.00a:*:*:*:*:*:*:*", "matchCriteriaId": "DD410E22-1E58-412B-8A03-2BDE25714E89", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cc-link_ie_tsn_data_collector:1.00a:*:*:*:*:*:*:*", "matchCriteriaId": "82B337E7-3656-445B-9EA1-FEFC80C37819", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFB022B0-D30E-4EA9-BDB3-BD5784144F45", "versionEndIncluding": "1.100e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "892E3CDC-AFC4-4EF1-AF46-3F161603DDB1", "versionEndIncluding": "1.010l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "45BCA319-1B52-468E-BB59-A2AA2C491361", "versionEndIncluding": "3.42u", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF4793-8A65-4CB6-9B62-4388CBD84033", "versionEndIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_designer2_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B2B348C-0C2E-43A7-A606-102CB0E08B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "F21C6BDF-DD7F-4462-9F74-4A91E4BA936C", "versionEndIncluding": "3.200j", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEF6E106-73A6-403B-A731-0372521E412D", "versionEndIncluding": "1.241b", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "5589F3F2-0857-4D95-9F63-EE66452BE566", "versionEndIncluding": "8.504a", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "591B76E1-665F-4473-8A65-B8549B61807F", "versionEndIncluding": "1.100e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E36C451-A531-4EEB-9574-0AC0116D910D", "versionEndIncluding": "1.601b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE537EF6-72AE-4091-AF6E-9959C3F45632", "versionEndIncluding": "1.063r", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-io-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "87B55AB8-B00D-4960-9F31-45E1855B109E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melfa-works:*:*:*:*:*:*:*:*", "matchCriteriaId": "4116C452-19C3-4F48-8A05-864BD884BDD0", "versionEndIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsec_wincpu_setting_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C51CF8E-49C1-418C-B410-50B23F9A23D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_complete_clean_up_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6D30BBF-E50B-4C27-9A33-902D05F987AD", "versionEndIncluding": "1.06g", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_em_software_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "724C0E0B-5658-4040-A925-A07128EAD323", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_iq_appportal:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F2EA556-367B-4F32-99D2-C685742CCAEE", "versionEndIncluding": "1.17t", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DC7353B-EFF7-432D-8F88-0D5EBBBBE4C0", "versionEndIncluding": "2.74c", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:motion_control_setting:*:*:*:*:*:*:*:*", "matchCriteriaId": "12866465-10B2-4D45-B693-AE8C0EF34ADF", "versionEndIncluding": "1.005f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:motorizer:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D82696C-937C-4B49-B748-006A6E836B03", "versionEndIncluding": "1.005f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEDAE974-4101-4B93-8DB5-8E93882AE3C5", "versionEndIncluding": "1.125f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "57031F64-353E-403C-B7F8-0A145E70CBE7", "versionEndIncluding": "1.167z", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mtconnect_data_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "2561FAAC-19E7-48EE-AC80-8F9965EB2B2A", "versionEndIncluding": "1.1.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0C9B5B3-D4F6-4E00-89B4-964516BB989B", "versionEndIncluding": "4.20w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_mesinterface:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F84606A-A815-4A4C-9B7A-3A47449044D8", "versionEndIncluding": "1.21x", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_mesinterface-r:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3CBAD07-E3E5-45C3-9208-B2F891D879F3", "versionEndIncluding": "1.12n", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_sheet:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA891D85-4E28-4AA6-8393-5EC58C4BD923", "versionEndIncluding": "2.15r", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:position_board_utility_2:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AC335D-3FF8-42A6-9567-023248CF7256", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "445EF081-A7BB-4568-850F-00CF58060D62", "versionEndIncluding": "1.53f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BD4EC4A-ACF7-45F2-893D-569B4F8F8909", "versionEndIncluding": "3.73b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "779B0C13-D3DD-4D27-B18B-C0119B7BC5CB", "versionEndIncluding": "1.82l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:setting\\/monitoring_tools_for_the_c_controller_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "85CBC7FE-6EF9-4DA5-8128-849233A8DC72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:slmp_data_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "8814A8BA-AA54-4270-AAB1-679D0881D715", "versionEndIncluding": "1.04e", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:gt_designer3:*:*:*:*:*:*:*:*", "matchCriteriaId": "45AFD554-F595-4B11-92DC-5655E8203C76", "versionEndIncluding": "1.241b", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt10:-:*:*:*:*:*:*:*", "matchCriteriaId": "70B37C4A-147A-4A7D-8F29-E2C366B54D68", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt11:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AB71211-39CF-4AB7-8D7A-B6FC5C2A9FBC", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt12:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E639243-577F-4787-8724-C1FEC886631D", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt14:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3BD1AB4-3A3D-46CD-B613-3E3613AAA273", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt15:-:*:*:*:*:*:*:*", "matchCriteriaId": "29141984-191A-4A36-996D-9B60830CEA60", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt16:-:*:*:*:*:*:*:*", "matchCriteriaId": "647842FC-AC89-462E-9856-3BB1E469CB52", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt21:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFBF467-8492-4CFB-8669-424A71B3CBAF", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt23:-:*:*:*:*:*:*:*", "matchCriteriaId": "1379891B-B1EC-433F-918B-8E9A4FBC0352", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt25:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ADE2CDE-AB27-42DD-B4C0-1F4B2F55FE88", "vulnerable": false }, { "criteria": "cpe:2.3:h:mitsubishielectric:got1000_series_gt27:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AD87755-DECB-4007-970F-A082EE983EB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:network_interface_board_cc-link_ver.2_utility_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5162D96A-EFDD-4679-B9A1-76CDAF00CA58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:network_interface_board_cc-link_ver.2_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "43223F6D-B64C-49D7-8A04-DDB09B6D698E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:network_interface_board_cc_ie_control_utility_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF03D46-5539-432E-B67B-1D4494D3BBD6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:network_interface_board_cc_ie_control_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8ABB436-86C7-49BB-B95B-FD61BE60BAD5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:network_interface_board_cc_ie_field_utility_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "95873A25-2480-45F1-8FE3-D190AE9A824B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:network_interface_board_cc_ie_field_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A756E0D-EB80-4601-B07A-4F5ECD8D424F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:network_interface_board_mneth_utility_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "64CEB2D6-0113-47E9-A238-373472907CE5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:network_interface_board_mneth_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "03EAB2BF-B0EF-4899-BF6D-3C0975462178", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition." }, { "lang": "es", "value": "diversos productos de software de ingenier\u00eda de Mitsubishi Electric Factory Automation presentan una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo malicioso. Un atacante malicioso podr\u00eda usar esta vulnerabilidad para obtener informaci\u00f3n, modificar informaci\u00f3n y causar una condici\u00f3n de denegaci\u00f3n de servicio" } ], "id": "CVE-2020-14521", "lastModified": "2024-11-21T05:03:26.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 6.0, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-11T18:15:08.513", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:02
Severity ?
Summary
Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F8C8AAC-5EF2-477E-9A84-95BF96FA76CD", "versionEndExcluding": "16.2.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code." }, { "lang": "es", "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver 6.0.0 a 16.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2024-26314", "lastModified": "2024-11-21T09:02:21.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T16:15:04.330", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:00
Severity ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1AD3035-A0C1-47C1-BBEB-10D8A93E8EC5", "versionEndExcluding": "12.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error." }, { "lang": "es", "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.7.0 permite a atacantes locales provocar un error de pantalla azul de Windows." } ], "id": "CVE-2024-25087", "lastModified": "2024-11-21T09:00:13.447", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T16:15:04.157", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:38
Severity ?
Summary
Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD", "versionEndExcluding": "12.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code." }, { "lang": "es", "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2023-51776", "lastModified": "2024-11-21T08:38:46.690", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T15:15:10.663", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 08:55
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16", "versionEndExcluding": "12.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS)." }, { "lang": "es", "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios, ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2024-22106", "lastModified": "2024-11-21T08:55:36.177", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T16:15:03.980", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:38
Severity ?
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD", "versionEndExcluding": "12.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." }, { "lang": "es", "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2023-51778", "lastModified": "2024-11-21T08:38:47.140", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T15:15:10.890", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:00
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B7C4DE4-D93B-4AA6-B98E-738E00DC5024", "versionEndExcluding": "12.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code." }, { "lang": "es", "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.2.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2024-25086", "lastModified": "2024-11-21T09:00:13.183", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T16:15:04.070", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-94" }, { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:55
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
4.4 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
4.4 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2", "versionEndExcluding": "12.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." }, { "lang": "es", "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2024-22103", "lastModified": "2024-11-21T08:55:35.383", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T15:15:11.150", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-19 18:15
Modified
2024-11-21 05:03
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02 | Third Party Advisory, US Government Resource |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "69A02BE6-633A-4A94-890C-586B3A42E19F", "versionEndExcluding": "1.106k", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "60875630-C0F2-434E-8D11-51B44F62CBA5", "versionEndExcluding": "1.011m", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE83331F-B795-410A-8510-351945025444", "versionEndExcluding": "3.41t", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:em_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0A01F0C-0B10-4906-9389-4D53AE3CD7FD", "versionEndExcluding": "1.015r", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9FFEA10-20FA-4B73-ACA5-AB7462820123", "versionEndExcluding": "4.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "2877EB49-8A69-426B-B7EB-87DEF3975562", "versionEndExcluding": "1.23z", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_designer3:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3393020-A6E6-431A-B572-E28948F6A970", "versionEndExcluding": "1.236w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DC963D1-281A-48DE-B822-5254643C98E7", "versionEndExcluding": "3.245f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "20E2D739-F982-4ED4-ADFB-505777CF9888", "versionEndExcluding": "1.236w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "0809A627-EEC8-475E-997F-E3FAE2C39261", "versionEndExcluding": "1.106k", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F2B0AC1-1BEC-4D79-9995-527E3A770A66", "versionEndExcluding": "1.595v", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "80BF474D-E018-4612-93FD-F3A661C13A6D", "versionEndExcluding": "1.065t", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-hart:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C9ECB87-B07E-4E52-BF3F-8AD4AA03826B", "versionEndExcluding": "1.01b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-io-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "50FA8FAD-3DF4-453C-A55C-5F622DD76460", "versionEndExcluding": "1.04e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melfa-works:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED888C84-4CD8-464A-A3A0-F623EB0F4920", "versionEndExcluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_fielddeviceconfigurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE1E2976-38B4-4B1B-AC01-B3D8C26A1BB2", "versionEndExcluding": "1.04e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "01D32795-831A-43D6-9F90-82A67F5E9081", "versionEndExcluding": "2.70y", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mh11_settingtool_version2:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A6DE218-D030-4DDF-B504-B176DFE7662A", "versionEndExcluding": "2.003d", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:motorizer:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FD24F8E-869B-413A-9BF1-555CF827F3C9", "versionEndExcluding": "1.010l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "470498DC-4A30-4EC2-B9C7-B5348D2F1381", "versionEndExcluding": "1.106l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "7926DBE1-335C-40E2-AD74-AE89DC9A0095", "versionEndExcluding": "1.160s", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCBBBA97-3C41-423F-8534-098070E49A97", "versionEndExcluding": "4.20w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc-link_ver.2_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CFA2E01-1D66-40D6-8575-0E216376CC25", "versionEndExcluding": "1.24a", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_control_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBC15323-7468-4688-A9C2-01208B4849A4", "versionEndExcluding": "1.30g", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_field_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "F605A144-5A10-44C9-94DC-3B0D66E39431", "versionEndExcluding": "1.17t", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_mneth_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "54DBB417-5543-4AEB-9467-6197868C8C18", "versionEndExcluding": "35m", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9987641F-1BD4-445A-86E4-778CFFFFEBD2", "versionEndExcluding": "1.53f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox2:*:*:*:*:*:*:*:*", "matchCriteriaId": "A11F999D-CE97-49B6-9AF3-DD32D0E0779F", "versionEndExcluding": "3.73b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "B03CE992-45F6-48EA-BE86-0041F0CDBEF7", "versionEndExcluding": "1.80j", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed." }, { "lang": "es", "value": "Una explotaci\u00f3n con \u00e9xito de esta vulnerabilidad para m\u00faltiples Productos Mitsubishi Electric Factory Automation Engineering Software de varias versiones podr\u00eda permitir a un atacante escalar privilegios y ejecutar programas maliciosos, lo que podr\u00eda causar una condici\u00f3n de denegaci\u00f3n de servicio, y permitir que la informaci\u00f3n sea divulgada, manipulada y/o destruida" } ], "id": "CVE-2020-14496", "lastModified": "2024-11-21T05:03:23.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 6.0, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-19T18:15:08.360", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-275" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:55
Severity ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2", "versionEndExcluding": "12.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error." }, { "lang": "es", "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows." } ], "id": "CVE-2024-22102", "lastModified": "2024-11-21T08:55:35.143", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-02T15:15:11.070", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:00
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16", "versionEndExcluding": "12.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code." }, { "lang": "es", "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2024-25088", "lastModified": "2024-11-21T09:00:13.633", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T16:15:04.250", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-19 20:15
Modified
2024-11-21 05:46
Severity ?
Summary
Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.
References
▼ | URL | Tags | |
---|---|---|---|
Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp | https://jvn.jp/vu/JVNVU92330101/index.html | Third Party Advisory | |
Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp | https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02 | Third Party Advisory, US Government Resource | |
Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/vu/JVNVU92330101/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DB4A4DA-DBC0-42A8-B933-933DE45F004D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83BA6D0-2A25-4DDA-B7BA-DE11FA55D276", "versionEndIncluding": "1.112r", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "91D2BDFB-0A0A-4A1B-8671-8B5D652253DE", "versionEndIncluding": "1.011m", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AF9A2A7-6F9E-4CA9-8485-3AF83A6411DD", "versionEndIncluding": "3.44w", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "1773F87D-7E58-4E00-90B7-92BDDB4AA3BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E81D47-F88A-481B-98E0-56C52CDF6C8B", "versionEndIncluding": "1.24a", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_designer3:*:*:*:*:*:*:*:*", "matchCriteriaId": "66DEB37E-A837-4A2F-9660-7DE8441004D7", "versionEndIncluding": "1.250l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "B835ECE8-6923-47DF-9BB8-E0AA8D77228D", "versionEndIncluding": "3.245f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "92C96AF0-1DCE-4769-AAC4-422F8B411A2A", "versionEndIncluding": "1.250l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_configurator-dp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E767C69A-23D9-4C67-AA66-392D5E70ED7B", "versionEndIncluding": "7.14q", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_configurator-qp:*:*:*:*:*:*:*:*", "matchCriteriaId": "492299CE-FE94-4CB4-9D62-03F05CBCDE74", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4588898-2ABA-4AA3-A33F-551387DC84AC", "versionEndIncluding": "8.506c", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_explorer:*:*:*:*:*:*:*:*", "matchCriteriaId": "18A18533-FF83-4C7C-839D-077A7523DBDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_iec_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "974700B4-FC0B-4097-8826-CE055E13434F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FFEE46E-C37D-4E82-BDC5-1225C03BFFFE", "versionEndIncluding": "1.115u", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_remoteservice-i:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4DAEEF5-50CA-4DCD-8B1A-BAE8DEEA23AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "76E34DC3-5D48-49DB-B1CB-CB5BDDED169D", "versionEndIncluding": "1.597x", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "920FC6C1-32FA-4251-81AA-B76D353B216A", "versionEndIncluding": "1.070y", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_monozukuri_andon:-:*:*:*:*:*:*:*", "matchCriteriaId": "07756207-64DF-4F89-B3A1-19086CCC42BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_monozukuri_process_remote_monitoring:-:*:*:*:*:*:*:*", "matchCriteriaId": "978160CD-B7D4-4494-A5BB-CA0195441985", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-hart:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBC92717-C371-42B4-8AA6-73E14B60A87E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:m_commdtm-io-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "87B55AB8-B00D-4960-9F31-45E1855B109E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melfa-works:*:*:*:*:*:*:*:*", "matchCriteriaId": "4116C452-19C3-4F48-8A05-864BD884BDD0", "versionEndIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsec_wincpu_setting_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C51CF8E-49C1-418C-B410-50B23F9A23D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_em_software_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "724C0E0B-5658-4040-A925-A07128EAD323", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DC7353B-EFF7-432D-8F88-0D5EBBBBE4C0", "versionEndIncluding": "2.74c", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mh11_settingtool_version2:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D3CBAF-5876-4DCE-908F-CCA8B0DDDB75", "versionEndIncluding": "2.004e", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "57031F64-353E-403C-B7F8-0A145E70CBE7", "versionEndIncluding": "1.167z", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B623A09-688E-49B1-99EF-CFA8DADC79E8", "versionEndIncluding": "5.001b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc-link:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A92A26-7148-4A2A-BAFA-5F819468F48E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_control_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D02C00E-B8C6-4987-8F25-E3D46FEDB44A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_cc_ie_field_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "07F71BF3-FC69-4DA3-9989-DA269B557085", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:network_interface_board_mneth_utility:*:*:*:*:*:*:*:*", "matchCriteriaId": "171CD9BC-2A02-4ACA-B29C-332094AA3EDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "445EF081-A7BB-4568-850F-00CF58060D62", "versionEndIncluding": "1.53f", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BD4EC4A-ACF7-45F2-893D-569B4F8F8909", "versionEndIncluding": "3.73b", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "779B0C13-D3DD-4D27-B18B-C0119B7BC5CB", "versionEndIncluding": "1.82l", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:setting\\/monitoring_tools_for_the_c_controller_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "85CBC7FE-6EF9-4DA5-8128-849233A8DC72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:slmp_data_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "8814A8BA-AA54-4270-AAB1-679D0881D715", "versionEndIncluding": "1.04e", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." }, { "lang": "es", "value": "Vulnerabilidad de desbordamiento de b\u00fafer basada en Heap en el software de ingenier\u00eda de Mitsubishi Electric FA (CPU Module Logging Configuration Tool versiones 1.112R y anteriores, CW Configurator versiones 1.011M y anteriores, Data Transfer versiones 3.44W y anteriores, EZSocket versiones 5.4 y anteriores, FR Configurator todas las versiones, FR Configurator SW3 todas las versiones, FR Configurator2 versiones 1.24A y anteriores, GT Designer3 Version1(GOT1000) versiones 1. 250L y anteriores, GT Designer3 Version1(GOT2000) versiones 1.250L y anteriores, GT SoftGOT1000 Version3 versiones 3.245F y anteriores, GT SoftGOT2000 Version1 versiones 1.250L y anteriores, GX Configurator-DP versiones 7. 14Q y anteriores, GX Configurator-QP todas las versiones, GX Developer versiones 8.506C y anteriores, GX Explorer todas las versiones, GX IEC Developer todas las versiones, GX LogViewer versiones 1.115U y anteriores, GX RemoteService-I todas las versiones, GX Works2 versiones 1. 597X y anteriores, GX Works3 versiones 1.070Y y anteriores, iQ Monozukuri ANDON (Data Transfer) todas las versiones, iQ Monozukuri Process Remote Monitoring (Data Transfer) todas las versiones, M_CommDTM-HART todas las versiones, M_CommDTM-IO-Link versiones 1.03D y anteriores, MELFA-Works versiones 4.4 y anteriores, MELSEC WinCPU Setting Utility todas las versiones, MELSOFT EM Software Development Kit (EM Configurator) versiones 1. 015R y anteriores, MELSOFT Navigator versiones 2.74C y anteriores, MH11 SettingTool Version2 versiones 2.004E y anteriores, MI Configurator versiones 1.004E y anteriores, MT Works2 versiones 1.167Z y anteriores, MX Component versiones 5.001B y anteriores, Network Interface Board CC IE Control utility versiones 1.29F y anteriores, Network Interface Board CC IE Field Utility versiones 1.16S y anteriores, Network Interface Board CC-Link Ver.2 1.23Z y anteriores, Network Interface Board MNETH utility versions 34L y anteriores, PX Developer versions 1.53F y anteriores, RT ToolBox2 versions 3.73B y anteriores, RT ToolBox3 versions 1.82L y anteriores, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N y anteriores y SLMP Data Collector versions 1. 04E y anteriores) permite que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio de los productos de software, y posiblemente ejecute un programa malicioso en el ordenador personal que ejecuta los productos de software, aunque no se ha reproducido, mediante la suplantaci\u00f3n de MELSEC, GOT o FREQROL y el retorno de paquetes de respuesta manipulados" } ], "id": "CVE-2021-20587", "lastModified": "2024-11-21T05:46:49.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-19T20:15:12.833", "references": [ { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02" }, { "source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" } ], "sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:55
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://jungo.com/windriver/versions/ | Release Notes | |
cve@mitre.org | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jungo.com/windriver/versions/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16", "versionEndExcluding": "12.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*", "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*", "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*", "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*", "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*", "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." }, { "lang": "es", "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2024-22104", "lastModified": "2024-11-21T08:55:35.653", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-02T15:15:11.227", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://jungo.com/windriver/versions/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
cve-2023-51778
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-02 22:48
Severity ?
EPSS score ?
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-51778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T15:40:06.299349Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T15:40:15.966Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T22:48:11.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:42:00.481680", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-51778", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2023-12-25T00:00:00", "dateUpdated": "2024-08-02T22:48:11.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-25088
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 23:36
Severity ?
EPSS score ?
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windriver", "vendor": "jungo", "versions": [ { "lessThan": "12.5.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-25088", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-08T20:13:12.712262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T15:40:12.180Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:36:21.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:48:12.787970", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-25088", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-02-04T00:00:00", "dateUpdated": "2024-08-01T23:36:21.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-14496
Vulnerability from cvelistv5
Published
2022-05-19 17:24
Modified
2024-08-04 12:46
Severity ?
EPSS score ?
Summary
Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:46:34.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CPU Module Logging Configuration Tool", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.100E", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "CW Configurator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.010L", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "Data Transfer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "3.40S", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "EZSocket", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "FR Configurator2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.22Y", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GT Designer3 Version1 (GOT2000)", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.235V", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GT SoftGOT1000 Version3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "3.200J", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GT SoftGOT1000 Version3", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "GT SoftGOT2000 Version1", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.235V", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GX LogViewer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.100E", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GX Works2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.592S", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "GX Works3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.063R", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "M_CommDTM-HART", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All 1.00A" } ] }, { "product": "M_CommDTM-IO-Link", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "MELFA-Works", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "4.3", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MELSEC WinCPU Setting Utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "MELSOFT EM Software Development Kit (EM Configurator)", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.010L", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MELSOFT FieldDeviceConfigurator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.03D", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MELSOFT Navigator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "2.62Q", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MH11 SettingTool Version2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "2.002C", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MI Configurator", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "Motorizer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.005F", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MR Configurator2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.105K", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MT Works2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.156N", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "MX Component", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "4.19V", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "Network Interface Board CC IE Control utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "Network Interface Board CC IE Field Utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "Network Interface Board CC-Link Ver.2 Utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "Network Interface Board MNETH utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] }, { "product": "PX Developer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.52E", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "RT ToolBox2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "3.72A", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "RT ToolBox3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "1.70Y", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "Setting/monitoring tools for the C Controller module", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All" } ] } ], "descriptions": [ { "lang": "en", "value": "Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-275", "description": "CWE-275 Permission Issues", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-19T17:24:43", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02" } ], "source": { "advisory": "ICSA-20-212-02", "discovery": "UNKNOWN" }, "title": "Mitsubishi Electric Multiple Factory Automation Engineering Software Products (Update A) - Permission Issues", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-14496", "STATE": "PUBLIC", "TITLE": "Mitsubishi Electric Multiple Factory Automation Engineering Software Products (Update A) - Permission Issues" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CPU Module Logging Configuration Tool", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.100E" } ] } }, { "product_name": "CW Configurator", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.010L" } ] } }, { "product_name": "Data Transfer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "3.40S" } ] } }, { "product_name": "EZSocket", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "4.5" } ] } }, { "product_name": "FR Configurator2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.22Y" } ] } }, { "product_name": "GT Designer3 Version1 (GOT2000)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.235V" } ] } }, { "product_name": "GT SoftGOT1000 Version3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "3.200J" } ] } }, { "product_name": "GT SoftGOT1000 Version3", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "GT SoftGOT2000 Version1", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.235V" } ] } }, { "product_name": "GX LogViewer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.100E" } ] } }, { "product_name": "GX Works2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.592S" } ] } }, { "product_name": "GX Works3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.063R" } ] } }, { "product_name": "M_CommDTM-HART", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "1.00A" } ] } }, { "product_name": "M_CommDTM-IO-Link", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "MELFA-Works", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "4.3" } ] } }, { "product_name": "MELSEC WinCPU Setting Utility", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "MELSOFT EM Software Development Kit (EM Configurator)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.010L" } ] } }, { "product_name": "MELSOFT FieldDeviceConfigurator", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.03D" } ] } }, { "product_name": "MELSOFT Navigator", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "2.62Q" } ] } }, { "product_name": "MH11 SettingTool Version2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "2.002C" } ] } }, { "product_name": "MI Configurator", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "Motorizer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.005F" } ] } }, { "product_name": "MR Configurator2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.105K" } ] } }, { "product_name": "MT Works2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.156N" } ] } }, { "product_name": "MX Component", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "4.19V" } ] } }, { "product_name": "Network Interface Board CC IE Control utility", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "Network Interface Board CC IE Field Utility", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "Network Interface Board CC-Link Ver.2 Utility", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "Network Interface Board MNETH utility", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } }, { "product_name": "PX Developer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.52E" } ] } }, { "product_name": "RT ToolBox2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "3.72A" } ] } }, { "product_name": "RT ToolBox3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "All", "version_value": "1.70Y" } ] } }, { "product_name": "Setting/monitoring tools for the C Controller module", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } } ] }, "vendor_name": "Mitsubishi Electric" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-275 Permission Issues" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02" } ] }, "source": { "advisory": "ICSA-20-212-02", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-14496", "datePublished": "2022-05-19T17:24:43", "dateReserved": "2020-06-19T00:00:00", "dateUpdated": "2024-08-04T12:46:34.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20587
Vulnerability from cvelistv5
Published
2021-02-19 19:55
Modified
2024-08-03 17:45
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.
References
▼ | URL | Tags |
---|---|---|
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf | vendor-advisory | |
https://jvn.jp/vu/JVNVU92330101/index.html | government-resource | |
https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02 | government-resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Mitsubishi Electric Corporation | FA Engineering Software |
Version: CPU Module Logging Configuration Tool versions 1.112R and prior Version: CW Configurator versions 1.011M and prior Version: Data Transfer versions 3.44W and prior Version: EZSocket versions 5.4 and prior Version: FR Configurator all versions Version: FR Configurator SW3 all versions Version: FR Configurator2 versions 1.24A and prior Version: GT Designer3 Version1(GOT1000) versions 1.250L and prior Version: GT Designer3 Version1(GOT2000) versions 1.250L and prior Version: GT SoftGOT1000 Version3 versions 3.245F and prior Version: GT SoftGOT2000 Version1 versions 1.250L and prior Version: GX Configurator-DP versions 7.14Q and prior Version: GX Configurator-QP all versions Version: GX Developer versions 8.506C and prior Version: GX Explorer all versions Version: GX IEC Developer all versions Version: GX LogViewer versions 1.115U and prior Version: GX RemoteService-I all versions Version: GX Works2 versions 1.597X and prior Version: GX Works3 versions 1.070Y and prior Version: iQ Monozukuri ANDON (Data Transfer) all versions Version: iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions Version: M_CommDTM-HART all versions Version: M_CommDTM-IO-Link versions 1.03D and prior Version: MELFA-Works versions 4.4 and prior Version: MELSEC WinCPU Setting Utility all versions Version: MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior Version: MELSOFT Navigator versions 2.74C and prior Version: MH11 SettingTool Version2 versions 2.004E and prior Version: MI Configurator versions 1.004E and prior Version: MT Works2 versions 1.167Z and prior Version: MX Component versions 5.001B and prior Version: Network Interface Board CC IE Control utility versions 1.29F and prior Version: Network Interface Board CC IE Field Utility versions 1.16S and prior Version: Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior Version: Network Interface Board MNETH utility versions 34L and prior Version: PX Developer versions 1.53F and prior Version: RT ToolBox2 versions 3.73B and prior Version: RT ToolBox3 versions 1.82L and prior Version: Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior Version: SLMP Data Collector versions 1.04E and prior |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:45:44.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "tags": [ "government-resource", "x_transferred" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "tags": [ "government-resource", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FA Engineering Software", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "CPU Module Logging Configuration Tool versions 1.112R and prior" }, { "status": "affected", "version": "CW Configurator versions 1.011M and prior" }, { "status": "affected", "version": "Data Transfer versions 3.44W and prior" }, { "status": "affected", "version": "EZSocket versions 5.4 and prior" }, { "status": "affected", "version": "FR Configurator all versions" }, { "status": "affected", "version": "FR Configurator SW3 all versions" }, { "status": "affected", "version": "FR Configurator2 versions 1.24A and prior" }, { "status": "affected", "version": "GT Designer3 Version1(GOT1000) versions 1.250L and prior" }, { "status": "affected", "version": "GT Designer3 Version1(GOT2000) versions 1.250L and prior" }, { "status": "affected", "version": "GT SoftGOT1000 Version3 versions 3.245F and prior" }, { "status": "affected", "version": "GT SoftGOT2000 Version1 versions 1.250L and prior" }, { "status": "affected", "version": "GX Configurator-DP versions 7.14Q and prior" }, { "status": "affected", "version": "GX Configurator-QP all versions" }, { "status": "affected", "version": "GX Developer versions 8.506C and prior" }, { "status": "affected", "version": "GX Explorer all versions" }, { "status": "affected", "version": "GX IEC Developer all versions" }, { "status": "affected", "version": "GX LogViewer versions 1.115U and prior" }, { "status": "affected", "version": "GX RemoteService-I all versions" }, { "status": "affected", "version": "GX Works2 versions 1.597X and prior" }, { "status": "affected", "version": "GX Works3 versions 1.070Y and prior" }, { "status": "affected", "version": "iQ Monozukuri ANDON (Data Transfer) all versions" }, { "status": "affected", "version": "iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions" }, { "status": "affected", "version": "M_CommDTM-HART all versions" }, { "status": "affected", "version": "M_CommDTM-IO-Link versions 1.03D and prior" }, { "status": "affected", "version": "MELFA-Works versions 4.4 and prior" }, { "status": "affected", "version": "MELSEC WinCPU Setting Utility all versions" }, { "status": "affected", "version": "MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior" }, { "status": "affected", "version": "MELSOFT Navigator versions 2.74C and prior" }, { "status": "affected", "version": "MH11 SettingTool Version2 versions 2.004E and prior" }, { "status": "affected", "version": "MI Configurator versions 1.004E and prior" }, { "status": "affected", "version": "MT Works2 versions 1.167Z and prior" }, { "status": "affected", "version": "MX Component versions 5.001B and prior" }, { "status": "affected", "version": "Network Interface Board CC IE Control utility versions 1.29F and prior" }, { "status": "affected", "version": "Network Interface Board CC IE Field Utility versions 1.16S and prior" }, { "status": "affected", "version": "Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior" }, { "status": "affected", "version": "Network Interface Board MNETH utility versions 34L and prior" }, { "status": "affected", "version": "PX Developer versions 1.53F and prior" }, { "status": "affected", "version": "RT ToolBox2 versions 3.73B and prior" }, { "status": "affected", "version": "RT ToolBox3 versions 1.82L and prior" }, { "status": "affected", "version": "Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior" }, { "status": "affected", "version": "SLMP Data Collector versions 1.04E and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." } ], "value": "Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap-based buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-18T04:19:16.037Z", "orgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "shortName": "Mitsubishi" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "tags": [ "government-resource" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "tags": [ "government-resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "assignerShortName": "Mitsubishi", "cveId": "CVE-2021-20587", "datePublished": "2021-02-19T19:55:37", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:45:44.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22102
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
Severity ?
EPSS score ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-22102", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T15:41:36.140573Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:41:46.989Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:42:59.370727", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-22102", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-01-05T00:00:00", "dateUpdated": "2024-08-01T22:35:34.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-14521
Vulnerability from cvelistv5
Published
2022-02-11 17:40
Modified
2024-09-16 23:45
Severity ?
EPSS score ?
Summary
Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04 | government-resource | |
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Mitsubishi Electric | C Controller Interface Module Utility |
Version: unspecified < |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:46:34.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "C Controller Interface Module Utility", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 2.00", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CC-Link IE Control Network Data Collector", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "Version 1.00A" } ] }, { "defaultStatus": "unaffected", "product": "CC-Link IE Field Network Data Collector", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "Version 1.00A" } ] }, { "defaultStatus": "unaffected", "product": "CC-Link IE TSN Data Collector", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "Version 1.00A" } ] }, { "defaultStatus": "unaffected", "product": "CPU Module Logging Configuration Tool", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.100E", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CW Configurator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.010L", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Data Transfer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 3.42U", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "EZSocket", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 5.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "FR Configurator SW3", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All Versions" } ] }, { "defaultStatus": "unaffected", "product": "FR Configurator2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.26C", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GT Designer2 Classic", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All Versions" } ] }, { "defaultStatus": "unaffected", "product": "GT Designer3 Version1 (GOT1000)", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.241B", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GT Designer3 Version1 (GOT2000)", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.241B", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GT SoftGOT1000 Version3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 3.200J", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GT SoftGOT2000 Version1", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.241B", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GX Developer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 8.504A", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GX LogViewer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.100E", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GX Works2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.601B", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "GX Works3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.063R", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "M_CommDTM-IO-Link", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.03D", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MELFA-Works", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 4.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC WinCPU Setting Utility", "vendor": "Mitsubishi Electric", "versions": [ { "status": "affected", "version": "All Versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSOFT Complete Clean Up Tool", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.06G", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MELSOFT EM Software Development Kit", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.015R", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MELSOFT iQ AppPortal", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.17T", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MELSOFT Navigator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 2.74C", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MI Configurator", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.004E", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Motion Control Setting", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.005F", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Motorizer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.005F", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MR Configurator2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.125F", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MT Works2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.167Z", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MTConnect Data Collector", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.1.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MX Component", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 4.20W", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MX MESInterface", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.21X", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MX MESInterface-R", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.12N", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MX Sheet", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 2.15R", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Network Interface Board CC IE Control Utility", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.29F", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Network Interface Board CC IE Field Utility", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Versions 1.16S", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Network Interface Board CC-Link Ver.2 Utility", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.23Z", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Network Interface Board MNETH Utility", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 34L", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Position Board utility 2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 3.20", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "PX Developer", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.53F", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RT ToolBox2", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 3.73B", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RT ToolBox3", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.82L", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Setting/Monitoring tools for the C Controller module", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "SW3PVC-CCPU Version 3.13P", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "SW4PVC-CCPU Version 4.12N", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "SLMP Data Collector", "vendor": "Mitsubishi Electric", "versions": [ { "lessThanOrEqual": "Version 1.04E", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mashav Sapir of Claroty reported this vulnerability to CISA" } ], "datePublic": "2020-07-30T06:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition.\n\n\u003cp\u003e\u003c/p\u003e" } ], "value": "Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-428", "description": "CWE-428 Unquoted Search Path or Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-07T21:29:25.280Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04" }, { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf" } ], "source": { "advisory": "ICSA-20-212-04", "discovery": "UNKNOWN" }, "title": "Mitsubishi Electric Factory Automation Engineering Products Unquoted Search Path or Element", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2020-07-30T16:50:00.000Z", "ID": "CVE-2020-14521", "STATE": "PUBLIC", "TITLE": "Mitsubishi Electric Factory Automation Engineering Products Unquoted Search Path or Element" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "C Controller Interface Module Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "C Controller Module Setting and Monitoring Tool", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "CC-Link IE Control Network Data Collector", "version": { "version_data": [ { "version_affected": "=", "version_value": "Version 1.00A" } ] } }, { "product_name": "CC-Link IE Field Network Data Collector", "version": { "version_data": [ { "version_affected": "=", "version_value": "Version 1.00A" } ] } }, { "product_name": "CC-Link IE TSN Data Collector", "version": { "version_data": [ { "version_affected": "=", "version_value": "Version 1.00A" } ] } }, { "product_name": "CPU Module Logging Configuration Tool", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.100E" } ] } }, { "product_name": "CW Configurator", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.010L" } ] } }, { "product_name": "Data Transfer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 3.42U and prior" } ] } }, { "product_name": "EZSocket", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 5.1" } ] } }, { "product_name": "FR Configurator SW3", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "FR Configurator2", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "GT Designer2 Classic", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "GT Designer3 Version1 (GOT1000)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.241B" } ] } }, { "product_name": "GT Designer3 Version1 (GOT2000)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.241B" } ] } }, { "product_name": "GT SoftGOT1000 Version3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 3.200J" } ] } }, { "product_name": "GT SoftGOT2000 Version1", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.241B" } ] } }, { "product_name": "GX Developer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 8.504A" } ] } }, { "product_name": "GX LogViewer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.100E" } ] } }, { "product_name": "GX Works2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.601B" } ] } }, { "product_name": "GX Works3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.063R" } ] } }, { "product_name": "M_CommDTM-IO-Link", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "MELFA-Works", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 4.4" } ] } }, { "product_name": "MELSEC WinCPU Setting Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "MELSOFT Complete Clean Up Tool", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.06G" } ] } }, { "product_name": "MELSOFT EM Software Development Kit", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "MELSOFT iQ AppPortal", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.17T" } ] } }, { "product_name": "MELSOFT Navigator", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 2.74C" } ] } }, { "product_name": "MI Configurator", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "Motion Control Setting", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.005F" } ] } }, { "product_name": "Motorizer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.005F" } ] } }, { "product_name": "MR Configurator2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.125F" } ] } }, { "product_name": "MT Works2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.167Z" } ] } }, { "product_name": "MTConnect Data Collector", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.1.4.0" } ] } }, { "product_name": "MX Component", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 4.20W" } ] } }, { "product_name": "MX MESInterface", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.21X" } ] } }, { "product_name": "MX MESInterface-R", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.12N" } ] } }, { "product_name": "MX Sheet", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 2.15R" } ] } }, { "product_name": "Network Interface Board CC IE Control Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "Network Interface Board CC IE Field Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "Network Interface Board CC-Link Ver.2 Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "Network Interface Board MNETH Utility", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "Position Board utility 2", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "PX Developer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "version 1.53F" } ] } }, { "product_name": "RT ToolBox2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 3.73B" } ] } }, { "product_name": "RT ToolBox3", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.82L" } ] } }, { "product_name": "Setting/monitoring tools for the C Controller module", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Versions" } ] } }, { "product_name": "SLMP Data Collector", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "Version 1.04E" } ] } } ] }, "vendor_name": "Mitsubishi Electric" } ] } }, "credit": [ { "lang": "eng", "value": "Mashav Sapir of Claroty reported this vulnerability to CISA" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-428 Unquoted Search Path or Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04" }, { "name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf", "refsource": "MISC", "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf" } ] }, "solution": [ { "lang": "en" } ], "source": { "advisory": "ICSA-20-212-04", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-14521", "datePublished": "2022-02-11T17:40:28.403703Z", "dateReserved": "2020-06-19T00:00:00", "dateUpdated": "2024-09-16T23:45:38.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20588
Vulnerability from cvelistv5
Published
2021-02-19 19:58
Modified
2024-08-03 17:45
Severity ?
EPSS score ?
Summary
Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets.
References
▼ | URL | Tags |
---|---|---|
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf | vendor-advisory | |
https://jvn.jp/vu/JVNVU92330101/index.html | government-resource | |
https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02 | government-resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Mitsubishi Electric Corporation | FA Engineering Software |
Version: CPU Module Logging Configuration Tool versions 1.112R and prior Version: CW Configurator versions 1.011M and prior Version: Data Transfer versions 3.44W and prior Version: EZSocket versions 5.4 and prior Version: FR Configurator all versions Version: FR Configurator SW3 all versions Version: FR Configurator2 versions 1.24A and prior Version: GT Designer3 Version1(GOT1000) versions 1.250L and prior Version: GT Designer3 Version1(GOT2000) versions 1.250L and prior Version: GT SoftGOT1000 Version3 versions 3.245F and prior Version: GT SoftGOT2000 Version1 versions 1.250L and prior Version: GX Configurator-DP versions 7.14Q and prior Version: GX Configurator-QP all versions Version: GX Developer versions 8.506C and prior Version: GX Explorer all versions Version: GX IEC Developer all versions Version: GX LogViewer versions 1.115U and prior Version: GX RemoteService-I all versions Version: GX Works2 versions 1.597X and prior Version: GX Works3 versions 1.070Y and prior Version: iQ Monozukuri ANDON (Data Transfer) all versions Version: iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions Version: M_CommDTM-HART all versions Version: M_CommDTM-IO-Link versions 1.03D and prior Version: MELFA-Works versions 4.4 and prior Version: MELSEC WinCPU Setting Utility all versions Version: MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior Version: MELSOFT Navigator versions 2.74C and prior Version: MH11 SettingTool Version2 versions 2.004E and prior Version: MI Configurator versions 1.004E and prior Version: MT Works2 versions 1.167Z and prior Version: MX Component versions 5.001B and prior Version: Network Interface Board CC IE Control utility versions 1.29F and prior Version: Network Interface Board CC IE Field Utility versions 1.16S and prior Version: Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior Version: Network Interface Board MNETH utility versions 34L and prior Version: PX Developer versions 1.53F and prior Version: RT ToolBox2 versions 3.73B and prior Version: RT ToolBox3 versions 1.82L and prior Version: Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior Version: SLMP Data Collector versions 1.04E and prior |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:45:44.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "tags": [ "government-resource", "x_transferred" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FA Engineering Software", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "CPU Module Logging Configuration Tool versions 1.112R and prior" }, { "status": "affected", "version": "CW Configurator versions 1.011M and prior" }, { "status": "affected", "version": "Data Transfer versions 3.44W and prior" }, { "status": "affected", "version": "EZSocket versions 5.4 and prior" }, { "status": "affected", "version": "FR Configurator all versions" }, { "status": "affected", "version": "FR Configurator SW3 all versions" }, { "status": "affected", "version": "FR Configurator2 versions 1.24A and prior" }, { "status": "affected", "version": "GT Designer3 Version1(GOT1000) versions 1.250L and prior" }, { "status": "affected", "version": "GT Designer3 Version1(GOT2000) versions 1.250L and prior" }, { "status": "affected", "version": "GT SoftGOT1000 Version3 versions 3.245F and prior" }, { "status": "affected", "version": "GT SoftGOT2000 Version1 versions 1.250L and prior" }, { "status": "affected", "version": "GX Configurator-DP versions 7.14Q and prior" }, { "status": "affected", "version": "GX Configurator-QP all versions" }, { "status": "affected", "version": "GX Developer versions 8.506C and prior" }, { "status": "affected", "version": "GX Explorer all versions" }, { "status": "affected", "version": "GX IEC Developer all versions" }, { "status": "affected", "version": "GX LogViewer versions 1.115U and prior" }, { "status": "affected", "version": "GX RemoteService-I all versions" }, { "status": "affected", "version": "GX Works2 versions 1.597X and prior" }, { "status": "affected", "version": "GX Works3 versions 1.070Y and prior" }, { "status": "affected", "version": "iQ Monozukuri ANDON (Data Transfer) all versions" }, { "status": "affected", "version": "iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions" }, { "status": "affected", "version": "M_CommDTM-HART all versions" }, { "status": "affected", "version": "M_CommDTM-IO-Link versions 1.03D and prior" }, { "status": "affected", "version": "MELFA-Works versions 4.4 and prior" }, { "status": "affected", "version": "MELSEC WinCPU Setting Utility all versions" }, { "status": "affected", "version": "MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior" }, { "status": "affected", "version": "MELSOFT Navigator versions 2.74C and prior" }, { "status": "affected", "version": "MH11 SettingTool Version2 versions 2.004E and prior" }, { "status": "affected", "version": "MI Configurator versions 1.004E and prior" }, { "status": "affected", "version": "MT Works2 versions 1.167Z and prior" }, { "status": "affected", "version": "MX Component versions 5.001B and prior" }, { "status": "affected", "version": "Network Interface Board CC IE Control utility versions 1.29F and prior" }, { "status": "affected", "version": "Network Interface Board CC IE Field Utility versions 1.16S and prior" }, { "status": "affected", "version": "Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior" }, { "status": "affected", "version": "Network Interface Board MNETH utility versions 34L and prior" }, { "status": "affected", "version": "PX Developer versions 1.53F and prior" }, { "status": "affected", "version": "RT ToolBox2 versions 3.73B and prior" }, { "status": "affected", "version": "RT ToolBox3 versions 1.82L and prior" }, { "status": "affected", "version": "Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior" }, { "status": "affected", "version": "SLMP Data Collector versions 1.04E and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." } ], "value": "Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper handling of length parameter inconsistency", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-17T23:30:16.586Z", "orgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "shortName": "Mitsubishi" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf" }, { "tags": [ "government-resource" ], "url": "https://jvn.jp/vu/JVNVU92330101/index.html" }, { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "assignerShortName": "Mitsubishi", "cveId": "CVE-2021-20588", "datePublished": "2021-02-19T19:58:29.101118Z", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:45:44.696Z", "serial": 1, "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22104
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
Severity ?
EPSS score ?
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jungo:windriver:12.5.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windriver", "vendor": "jungo", "versions": [ { "lessThan": "12.5.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-22104", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:47:59.796129Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-03T14:51:19.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:44:29.372340", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-22104", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-01-05T00:00:00", "dateUpdated": "2024-08-01T22:35:34.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26314
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-02 00:07
Severity ?
EPSS score ?
Summary
Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cpu_module_logging_configuration_tool", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gx_works2:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gx_works2", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:cw_configurator:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cw_configurator", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:data_transfer:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "data_transfer", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:ezsocket:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ezsocket", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fr_configurator_sw3", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:fr_configurator2:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fr_configurator2", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:iconics:genesis64:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "genesis64", "vendor": "iconics", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gt_designer3:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gt_designer3", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gt_softgot1000:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gt_softgot1000", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gt_softgot2000:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gt_softgot2000", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gx_developer:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gx_developer", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gx_logviewer:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gx_logviewer", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gx_works2:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gx_works2", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:gx_works3:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gx_works3", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:melsoft_navigator:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "melsoft_navigator", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:mi_configurator:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mi_configurator", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:fcsb1224:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fcsb1224", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:mr_configurator2:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mr_configurator2", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mrzjw3-mc2-utl", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:mx_component:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mx_component", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mx_opc_server_da\\/ua", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:px_developer:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "px_developer", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:rt_toolbox3:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "rt_toolbox3", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:rt_visualbox:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "rt_visualbox", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "c_controller_module_setting_and_monitoring_tool", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw0dnc-mneth-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnc-ccbd2-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnc-ccief-j", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnc-ccief-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnc-mnetg-b:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnc-mnetg-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnc-qsccf-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw1dnd-emsdk-b", "vendor": "mitsubishielectric", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26314", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T16:03:22.624752Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T17:46:04.803Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.173Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:39:18.038388", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-26314", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-02-19T00:00:00", "dateUpdated": "2024-08-02T00:07:19.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22106
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
Severity ?
EPSS score ?
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jungo:windriver:12.5.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windriver", "vendor": "jungo", "versions": [ { "lessThan": "12.5.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-22106", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T21:21:41.420629Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T21:24:36.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:45:42.511740", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-22106", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-01-05T00:00:00", "dateUpdated": "2024-08-01T22:35:34.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22105
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-10-30 18:02
Severity ?
EPSS score ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-22105", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:42:22.254120Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-30T18:02:22.759Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:45:08.292960", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-22105", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-01-05T00:00:00", "dateUpdated": "2024-10-30T18:02:22.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-51776
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-02 22:48
Severity ?
EPSS score ?
Summary
Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-51776", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-08T20:35:51.771087Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-08T20:35:57.576Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T22:48:11.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:40:36.672344", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-51776", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2023-12-25T00:00:00", "dateUpdated": "2024-08-02T22:48:11.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-25087
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-10-30 14:18
Severity ?
EPSS score ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-25087", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:41:50.366484Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404 Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-30T14:18:21.106Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:36:21.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:47:33.372813", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-25087", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-02-04T00:00:00", "dateUpdated": "2024-10-30T14:18:21.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-22103
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
Severity ?
EPSS score ?
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windriver", "vendor": "jungo", "versions": [ { "lessThan": "12.6.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-22103", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T18:49:22.001562Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T18:54:12.081Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:35:34.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:43:45.109251", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-22103", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-01-05T00:00:00", "dateUpdated": "2024-08-01T22:35:34.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-25086
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 23:36
Severity ?
EPSS score ?
Summary
Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jungo:windriver:12.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "windriver", "vendor": "jungo", "versions": [ { "lessThan": "12.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-25086", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:39:42.792039Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-03T14:45:40.596Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:36:21.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:46:35.142278", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-25086", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2024-02-04T00:00:00", "dateUpdated": "2024-08-01T23:36:21.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-51777
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-10-28 01:36
Severity ?
EPSS score ?
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-51777", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-05T15:21:05.227409Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T01:36:09.405Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T22:48:11.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://jungo.com/windriver/versions/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T15:41:24.936205", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://jungo.com/windriver/versions/" }, { "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-51777", "datePublished": "2024-07-02T00:00:00", "dateReserved": "2023-12-25T00:00:00", "dateUpdated": "2024-10-28T01:36:09.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }