jvndb-2023-003592
Vulnerability from jvndb
Published
2023-09-13 15:02
Modified
2023-09-13 15:02
Severity ?
Summary
Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software
Details
Kostac PLC Programming Software provided by JTEKT ELECTRONICS CORPORATION contains multiple vulnerabilities listed below. * Double free (CWE-415) - CVE-2023-41374 * Use-after-free (CWE-416) - CVE-2023-41375 Michael Heinzl reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003592.html",
  "dc:date": "2023-09-13T15:02+09:00",
  "dcterms:issued": "2023-09-13T15:02+09:00",
  "dcterms:modified": "2023-09-13T15:02+09:00",
  "description": "Kostac PLC Programming Software provided by JTEKT ELECTRONICS CORPORATION contains multiple vulnerabilities listed below.\r\n\r\n  * Double free (CWE-415) - CVE-2023-41374\r\n\r\n  * Use-after-free (CWE-416) - CVE-2023-41375\r\n\r\nMichael Heinzl reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-003592.html",
  "sec:cpe": {
    "#text": "cpe:/a:jtekt:kostac_plc",
    "@product": "Kostac PLC Programming Software",
    "@vendor": "JTEKT ELECTRONICS CORPORATION",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2023-003592",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU95282683/index.html",
      "@id": "JVNVU#95282683",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-41374",
      "@id": "CVE-2023-41374",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-41375",
      "@id": "CVE-2023-41375",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-41374",
      "@id": "CVE-2023-41374",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-41375",
      "@id": "CVE-2023-41375",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/415.html",
      "@id": "CWE-415",
      "@title": "Double Free(CWE-415)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/416.html",
      "@id": "CWE-416",
      "@title": "Use After Free(CWE-416)"
    }
  ],
  "title": "Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.