Page 3 of 16 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 43EXPL: 0

Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS). La vulnerabilidad de escritura fuera de los límites en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegación de servicio (DoS). • https://jungo.com/windriver/versions https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 29EXPL: 0

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed. Una explotación con éxito de esta vulnerabilidad para múltiples Productos Mitsubishi Electric Factory Automation Engineering Software de varias versiones podría permitir a un atacante escalar privilegios y ejecutar programas maliciosos, lo que podría causar una condición de denegación de servicio, y permitir que la información sea divulgada, manipulada y/o destruida • https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-02 • CWE-275: Permission Issues •

CVSS: 9.8EPSS: 1%CPEs: 27EXPL: 0

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary code. diversos productos de Mitsubishi Electric Factory Automation presentan una vulnerabilidad que permite a un atacante ejecutar código arbitrario • https://jvn.jp/vu/JVNVU90224831 https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-03 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-008_en.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 60EXPL: 0

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition. diversos productos de software de ingeniería de Mitsubishi Electric Factory Automation presentan una vulnerabilidad de ejecución de código malicioso. Un atacante malicioso podría usar esta vulnerabilidad para obtener información, modificar información y causar una condición de denegación de servicio • https://www.cisa.gov/uscert/ics/advisories/icsa-20-212-04 https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-007_en.pdf • CWE-276: Incorrect Default Permissions CWE-428: Unquoted Search Path or Element •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. 1.221F and earlier, GX LogViewer Ver. 1.96A and earlier, GX Works2 Ver. 1.586L and earlier, GX Works3 Ver. 1.058L and earlier, M_CommDTM-HART Ver. 1.00A, M_CommDTM-IO-Link Ver. 1.02C and earlier, MELFA-Works Ver. 4.3 and earlier, MELSEC-L Flexible High-Speed I/O Control Module Configuration Tool Ver.1.004E and earlier, MELSOFT FieldDeviceConfigurator Ver. 1.03D and earlier, MELSOFT iQ AppPortal Ver. 1.11M and earlier, MELSOFT Navigator Ver. 2.58L and earlier, MI Configurator Ver. 1.003D and earlier, Motion Control Setting Ver. 1.005F and earlier, MR Configurator2 Ver. 1.72A and earlier, MT Works2 Ver. 1.156N and earlier, RT ToolBox2 Ver. 3.72A and earlier, and RT ToolBox3 Ver. 1.50C and earlier) allows an attacker to conduct XML External Entity (XXE) attacks via unspecified vectors. Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Versiones 1.94Y y anteriores, Configurador CW Versiones 1.010L y anteriores, EM Software Development Kit (Configurador EM) Versiones 1.010L y anteriores, GT Designer3 (GOT2000) Versiones 1.221 F y anteriores, GX LogViewer Versiones 1.96A y anteriores, GX Works2 Versiones 1.586L y anteriores, GX Works3 Versiones 1.058L y anteriores, M_CommDTM-HART Versiones 1.00A, M_CommDTM-IO-Link Versiones 1.02C y anteriores , MELFA-Works Versiones 4.3 y anteriores, MELSEC-L Flexible High-Speed I/O Control Module Configuration Tool Versiones 1.004E y anteriores, MELSOFT FieldDeviceConfigurator Versiones 1.03D y anteriores, MELSOFT iQ AppPortal Versiones 1.11M y anteriores, MELSOFT Navigator Versiones 2.58L y anteriores, MI Configurator Versiones 1.003D y anteriores, Motion Control Setting Versiones 1.005F y anteriores, MR Configurator2 Versiones 1.72A y anteriores, MT Works2 Versiones 1.156N y anteriores, RT ToolBox2 Versiones 3.72A y anteriores, y RT ToolBox3 Versiones 1.50C y anteriores, permite a un atacante conducir ataques de tipo XML External Entity (XXE) por medio de vectores no especificados • https://jvn.jp/en/vu/JVNVU90307594/index.html https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-004_en.pdf • CWE-611: Improper Restriction of XML External Entity Reference •