Page 3 of 17 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 43EXPL: 0

Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS). La vulnerabilidad de escritura fuera de los límites en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegación de servicio (DoS). • https://jungo.com/windriver/versions https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 27EXPL: 0

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary code. diversos productos de Mitsubishi Electric Factory Automation presentan una vulnerabilidad que permite a un atacante ejecutar código arbitrario • https://jvn.jp/vu/JVNVU90224831 https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-03 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-008_en.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 60EXPL: 0

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition. diversos productos de software de ingeniería de Mitsubishi Electric Factory Automation presentan una vulnerabilidad de ejecución de código malicioso. Un atacante malicioso podría usar esta vulnerabilidad para obtener información, modificar información y causar una condición de denegación de servicio • https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf • CWE-276: Incorrect Default Permissions CWE-428: Unquoted Search Path or Element •

CVSS: 9.8EPSS: 0%CPEs: 41EXPL: 0

Improper handling of length parameter inconsistency vulnerability in Mitsubishi Electric FA Engineering Software(CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets. Manejo inadecuado de la vulnerabilidad de inconsistencia de parámetros de longitud en el software de ingeniería FA de Mitsubishi Electric (Herramienta de configuración de registro del módulo de la CPU versiones 1.112R y anteriores, Configurador CW versiones 1.011M y anteriores, Transferencia de datos versiones 3.44W y anteriores, EZSocket versiones 5.4 y anteriores, Configurador FR todas las versiones, Configurador FR SW3 todas las versiones, Configurador FR2 versiones 1. 24A y anteriores, GT Designer3 Versión1(GOT1000) versiones 1.250L y anteriores, GT Designer3 Versión1(GOT2000) versiones 1.250L y anteriores, GT SoftGOT1000 Versión3 versiones 3.245F y anteriores, GT SoftGOT2000 Versión1 versiones 1.250L y anteriores, GX Configurator-DP versiones 7.14Q y anteriores, GX Configurator-QP todas las versiones, GX Developer versiones 8.506C y anteriores, GX Explorer todas las versiones, GX IEC Developer todas las versiones, GX LogViewer versiones 1. 115U y anteriores, GX RemoteService-I todas las versiones, GX Works2 versiones 1.597X y anteriores, GX Works3 versiones 1.070Y y anteriores, iQ Monozukuri ANDON (Data Transfer) todas las versiones, iQ Monozukuri Process Remote Monitoring (Data Transfer) todas las versiones, M_CommDTM-HART todas las versiones, M_CommDTM-IO-Link versiones 1. 03D y anteriores, MELFA-Works versiones 4.4 y anteriores, MELSEC WinCPU Setting Utility todas las versiones, MELSOFT EM Software Development Kit (EM Configurator) versiones 1. 015R y anteriores, MELSOFT Navigator versiones 2.74C y anteriores, MH11 SettingTool Version2 versiones 2.004E y anteriores, MI Configurator versiones 1.004E y anteriores, MT Works2 versiones 1.167Z y anteriores, MX Component versiones 5.001B y anteriores, Network Interface Board CC IE Control utility versiones 1.29F y anteriores, Network Interface Board CC IE Field Utility versiones 1.16S y anteriores, Network Interface Board CC-Link Ver.2 1.23Z y anteriores, Network Interface Board MNETH utility versions 34L y anteriores, PX Developer versions 1.53F y anteriores, RT ToolBox2 versions 3.73B y anteriores, RT ToolBox3 versions 1.82L y anteriores, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N y anteriores y SLMP Data Collector versions 1. 04E y anteriores) permite que un atacante remoto no autenticado provoque una condición de denegación de servicio de los productos de software, y posiblemente ejecute un programa malicioso en el ordenador personal que ejecuta los productos de software, aunque no se ha reproducido, mediante la suplantación de MELSEC, GOT o FREQROL y el retorno de paquetes de respuesta manipulados • https://jvn.jp/vu/JVNVU92330101/index.html https://www.cisa.gov/news-events/ics-advisories/icsa-21-049-02 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 41EXPL: 0

Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator versions 1.011M and prior, Data Transfer versions 3.44W and prior, EZSocket versions 5.4 and prior, FR Configurator all versions, FR Configurator SW3 all versions, FR Configurator2 versions 1.24A and prior, GT Designer3 Version1(GOT1000) versions 1.250L and prior, GT Designer3 Version1(GOT2000) versions 1.250L and prior, GT SoftGOT1000 Version3 versions 3.245F and prior, GT SoftGOT2000 Version1 versions 1.250L and prior, GX Configurator-DP versions 7.14Q and prior, GX Configurator-QP all versions, GX Developer versions 8.506C and prior, GX Explorer all versions, GX IEC Developer all versions, GX LogViewer versions 1.115U and prior, GX RemoteService-I all versions, GX Works2 versions 1.597X and prior, GX Works3 versions 1.070Y and prior, iQ Monozukuri ANDON (Data Transfer) all versions, iQ Monozukuri Process Remote Monitoring (Data Transfer) all versions, M_CommDTM-HART all versions, M_CommDTM-IO-Link versions 1.03D and prior, MELFA-Works versions 4.4 and prior, MELSEC WinCPU Setting Utility all versions, MELSOFT EM Software Development Kit (EM Configurator) versions 1.015R and prior, MELSOFT Navigator versions 2.74C and prior, MH11 SettingTool Version2 versions 2.004E and prior, MI Configurator versions 1.004E and prior, MT Works2 versions 1.167Z and prior, MX Component versions 5.001B and prior, Network Interface Board CC IE Control utility versions 1.29F and prior, Network Interface Board CC IE Field Utility versions 1.16S and prior, Network Interface Board CC-Link Ver.2 Utility versions 1.23Z and prior, Network Interface Board MNETH utility versions 34L and prior, PX Developer versions 1.53F and prior, RT ToolBox2 versions 3.73B and prior, RT ToolBox3 versions 1.82L and prior, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N and prior and SLMP Data Collector versions 1.04E and prior) allows a remote unauthenticated attacker to cause a DoS condition of the software products, and possibly to execute a malicious program on the personal computer running the software products although it has not been reproduced, by spoofing MELSEC, GOT or FREQROL and returning crafted reply packets. Vulnerabilidad de desbordamiento de búfer basada en Heap en el software de ingeniería de Mitsubishi Electric FA (CPU Module Logging Configuration Tool versiones 1.112R y anteriores, CW Configurator versiones 1.011M y anteriores, Data Transfer versiones 3.44W y anteriores, EZSocket versiones 5.4 y anteriores, FR Configurator todas las versiones, FR Configurator SW3 todas las versiones, FR Configurator2 versiones 1.24A y anteriores, GT Designer3 Version1(GOT1000) versiones 1. 250L y anteriores, GT Designer3 Version1(GOT2000) versiones 1.250L y anteriores, GT SoftGOT1000 Version3 versiones 3.245F y anteriores, GT SoftGOT2000 Version1 versiones 1.250L y anteriores, GX Configurator-DP versiones 7. 14Q y anteriores, GX Configurator-QP todas las versiones, GX Developer versiones 8.506C y anteriores, GX Explorer todas las versiones, GX IEC Developer todas las versiones, GX LogViewer versiones 1.115U y anteriores, GX RemoteService-I todas las versiones, GX Works2 versiones 1. 597X y anteriores, GX Works3 versiones 1.070Y y anteriores, iQ Monozukuri ANDON (Data Transfer) todas las versiones, iQ Monozukuri Process Remote Monitoring (Data Transfer) todas las versiones, M_CommDTM-HART todas las versiones, M_CommDTM-IO-Link versiones 1.03D y anteriores, MELFA-Works versiones 4.4 y anteriores, MELSEC WinCPU Setting Utility todas las versiones, MELSOFT EM Software Development Kit (EM Configurator) versiones 1. 015R y anteriores, MELSOFT Navigator versiones 2.74C y anteriores, MH11 SettingTool Version2 versiones 2.004E y anteriores, MI Configurator versiones 1.004E y anteriores, MT Works2 versiones 1.167Z y anteriores, MX Component versiones 5.001B y anteriores, Network Interface Board CC IE Control utility versiones 1.29F y anteriores, Network Interface Board CC IE Field Utility versiones 1.16S y anteriores, Network Interface Board CC-Link Ver.2 1.23Z y anteriores, Network Interface Board MNETH utility versions 34L y anteriores, PX Developer versions 1.53F y anteriores, RT ToolBox2 versions 3.73B y anteriores, RT ToolBox3 versions 1.82L y anteriores, Setting/monitoring tools for the C Controller module (SW4PVC-CCPU) versions 4.12N y anteriores y SLMP Data Collector versions 1. 04E y anteriores) permite que un atacante remoto no autenticado provoque una condición de denegación de servicio de los productos de software, y posiblemente ejecute un programa malicioso en el ordenador personal que ejecuta los productos de software, aunque no se ha reproducido, mediante la suplantación de MELSEC, GOT o FREQROL y el retorno de paquetes de respuesta manipulados • https://jvn.jp/vu/JVNVU92330101/index.html https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-021_en.pdf • CWE-787: Out-of-bounds Write •