jvndb-2023-001304
Vulnerability from jvndb
Published
2023-03-06 15:31
Modified
2024-06-07 16:39
Severity ?
Summary
Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software
Details
Kostac PLC Programming Software provided by JTEKT ELECTRONICS CORPORATION contains multiple vulnerabilities listed below. * Out-of-bounds read (CWE-125) - CVE-2023-22419, CVE-2023-22421 * Use-after-free (CWE-416) - CVE-2023-22424 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001304.html",
  "dc:date": "2024-06-07T16:39+09:00",
  "dcterms:issued": "2023-03-06T15:31+09:00",
  "dcterms:modified": "2024-06-07T16:39+09:00",
  "description": "Kostac PLC Programming Software provided by JTEKT ELECTRONICS CORPORATION contains multiple vulnerabilities listed below.\r\n\r\n* Out-of-bounds read (CWE-125) - CVE-2023-22419, CVE-2023-22421\r\n* Use-after-free (CWE-416) - CVE-2023-22424\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-001304.html",
  "sec:cpe": {
    "#text": "cpe:/a:jtekt:kostac_plc",
    "@product": "Kostac PLC Programming Software",
    "@vendor": "JTEKT ELECTRONICS CORPORATION",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-001304",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/vu/JVNVU94966432/index.html",
      "@id": "JVNVU#94966432",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22419",
      "@id": "CVE-2023-22419",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22421",
      "@id": "CVE-2023-22421",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-22424",
      "@id": "CVE-2023-22424",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22419",
      "@id": "CVE-2023-22419",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22421",
      "@id": "CVE-2023-22421",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-22424",
      "@id": "CVE-2023-22424",
      "@source": "NVD"
    },
    {
      "#text": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-03",
      "@id": "ICSA-23-096-03",
      "@source": "ICS-CERT ADVISORY"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/416.html",
      "@id": "CWE-416",
      "@title": "Use After Free(CWE-416)"
    }
  ],
  "title": "Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.