7 results (0.002 seconds)

CVSS: 9.1EPSS: 0%CPEs: 106EXPL: 0

Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DSS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UJ-xMy/z (x=24,40,60, y=T,R, z=ES,ESS) versions 1.042 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UJ-xMy/ES-A (x=24,40,60, y=T,R) versions 1.043 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5S-xMy/z (x=30,40,60,80, y=T,R, z=ES,ESS) versions 1.003 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MR/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU versions 33 and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU versions 66 and prior allows a remote unauthenticated attacker to access the Web server function by guessing the random numbers used for authentication from several used random numbers. • https://jvn.jp/vu/JVNVU99673580/index.html https://www.cisa.gov/uscert/ics/advisories/icsa-23-017-02 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-019_en.pdf • CWE-335: Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) CWE-337: Predictable Seed in Pseudo-Random Number Generator (PRNG) •

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 0

Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R series CPU modules (R00/01/02CPU all versions, R04/08/16/32/120(EN)CPU all versions, R08/16/32/120SFCPU all versions, R08/16/32/120PCPU all versions, R08/16/32/120PSFCPU all versions) allows a remote unauthenticated attacker to prevent legitimate clients from connecting to the MELSOFT transmission port (TCP/IP) by not closing a connection properly, which may lead to a denial of service (DoS) condition. Una vulnerabilidad de Consumo Incontrolado de Recursos en Mitsubishi Electric MELSEC iQ-R series CPU modules (R00/01/02CPU todas las versiones, R04/08/16/32/120(ES)CPU todas las versiones, R08/16/32/120SFCPU todas las versiones, R08/16/32/120PCPU todas las versiones, R08/16/32/120PSFCPU todas las versiones) permite a un atacante remoto no autentificado impedir que clientes legítimos se conecten al puerto de transmisión de MELSOFT (TCP/IP) al no cerrar una conexión apropiadamente, lo que puede conllevar a una condición de denegación de servicio (DoS) • https://jvn.jp/vu/JVNVU98060539/index.html https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-003_en.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 38EXPL: 0

Mitsubishi MELSEC iQ-R Series PLCs with firmware 49 allow an unauthenticated attacker to halt the industrial process by sending a crafted packet over the network. This denial of service attack exposes Improper Input Validation. After halting, physical access to the PLC is required in order to restore production, and the device state is lost. This is related to R04CPU, RJ71GF11-T2, R04CPU, and RJ71GF11-T2. Los PLC de la serie Mitsubishi MELSEC iQ-R con firmware 49 permiten a un atacante no autenticado detener el proceso industrial enviando un paquete diseñado a través de la red. • https://blog.scadafence.com/vulnerability-in-mitsubishi-electric-melsec-iq-r-series https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 1%CPEs: 56EXPL: 0

Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series modules (R00/01/02CPU firmware version '19' and earlier, R04/08/16/32/120 (EN) CPU firmware version '51' and earlier, R08/16/32/120SFCPU firmware version '22' and earlier, R08/16/32/120PCPU firmware version '25' and earlier, R08/16/32/120PSFCPU firmware version '06' and earlier, RJ71EN71 firmware version '47' and earlier, RJ71GF11-T2 firmware version '47' and earlier, RJ72GF15-T2 firmware version '07' and earlier, RJ71GP21-SX firmware version '47' and earlier, RJ71GP21S-SX firmware version '47' and earlier, and RJ71GN11-T2 firmware version '11' and earlier) allows a remote unauthenticated attacker to cause an error in a CPU unit and cause a denial-of-service (DoS) condition in execution of the program and its communication, or to cause a denial-of-service (DoS) condition in communication via the unit by receiving a specially crafted SLMP packet Vulnerabilidad de consumo incontrolado de recursos en los módulos de la serie iQ-R de MELSEC (R00/01/02CPU firmware versión '19' y anteriores, R04/08/16/32/120 (ES) CPU firmware versión '51' y anteriores, R08/16/32/120SFCPU firmware versión '22' y anteriores, R08/16/32/120PCPU firmware versión '25' y anterior, R08/16/32/120PSFCPU firmware versión '06' y anterior, RJ71EN71 firmware versión '47' y anterior, RJ71GF11-T2 firmware versión '47' y anterior, RJ72GF15-T2 firmware versión '07' y anterior, RJ71GP21-SX firmware versión '47' y anterior, RJ71GP21S-SX firmware versión '47' y anterior, y RJ71GN11-T2 firmware versión '11' y anteriores) permite a un atacante remoto no autentificado provocar un error en una CPU y causar una condición de denegación de servicio (DoS) en la ejecución del programa y su comunicación, o causar una condición de denegación de servicio (DoS) en la comunicación a través de la unidad mediante la recepción de un paquete SLMP especialmente diseñado • https://jvn.jp/vu/JVNVU95980140/index.html https://us-cert.cisa.gov/ics/advisories/icsa-20-324-05 https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2020-016.pdf https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-016_en.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 102EXPL: 0

Uncontrolled resource consumption vulnerability in Ethernet Port on MELSEC iQ-R, Q and L series CPU modules (R 00/01/02 CPU firmware versions '20' and earlier, R 04/08/16/32/120 (EN) CPU firmware versions '52' and earlier, R 08/16/32/120 SFCPU firmware versions '22' and earlier, R 08/16/32/120 PCPU all versions, R 08/16/32/120 PSFCPU all versions, R 16/32/64 MTCPU all versions, Q03 UDECPU, Q 04/06/10/13/20/26/50/100 UDEHCPU serial number '22081' and earlier , Q 03/04/06/13/26 UDVCPU serial number '22031' and earlier, Q 04/06/13/26 UDPVCPU serial number '22031' and earlier, Q 172/173 DCPU all versions, Q 172/173 DSCPU all versions, Q 170 MCPU all versions, Q 170 MSCPU all versions, L 02/06/26 CPU (-P) and L 26 CPU - (P) BT all versions) allows a remote unauthenticated attacker to stop the Ethernet communication functions of the products via a specially crafted packet, which may lead to a denial of service (DoS) condition . Vulnerabilidad de consumo de recursos incontrolado en el Puerto Ethernet en módulos de CPU de las series MELSEC iQ-R, Q y L (versiones de firmware "20" y anteriores de CPU R 00/01/02, versiones firmware "52" y anteriores de CPU R 04/08/16/32/120 (EN), versiones de firmware "22" y anteriores de SFCPU R 08/16/32/120, todas las versiones de PCPU R 08/16/32/120, todas las versiones de PSFCPU R 08/16/32/120, todas las versiones MTCPU R 16/32/64, UDECPU Q03, número de serie "22081" y anterior de UDEHCPU Q 04/06/10/13/20/26/50/100, número de serie "22031" y anteriores de UDVCPU Q 03/04/06/13/26, número de serie "22031" y anteriores de UDPVCPU Q 04/06/13/26, todas las versiones de DCPU Q 172/173, todas las versiones de DSCPU Q 172/173, todas las versiones MCPU Q 170, todas las versiones de MSCPU Q 170,L 02/06/26 CPU (-P) y L 26 CPU - (P) BT todas las versiones), permite a un atacante remoto no autenticado detener las funciones de comunicación Ethernet de los productos por medio de un paquete especialmente diseñado, lo que puede conducir a la condición denegación de servicio (DoS) • https://jvn.jp/vu/JVNVU96558207/index.html https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2020-013.pdf https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-013_en.pdf • CWE-400: Uncontrolled Resource Consumption •