Lucene search

K

Motion Control Setting Security Vulnerabilities

cve
cve

CVE-2023-5247

Malicious Code Execution Vulnerability due to External Control of File Name or Path in multiple Mitsubishi Electric FA Engineering Software Products allows a malicious attacker to execute a malicious code by having legitimate users open a specially crafted project file, which could result in...

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-30 04:15 AM
13
cve
cve

CVE-2022-29826

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.087R and Motion Control Setting(GX Works3 related software) versions from 1.000A to 1.042U allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

7.5CVSS

7.5AI Score

0.005EPSS

2022-11-25 12:15 AM
38
10
cve
cve

CVE-2022-29829

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.090U, GT Designer3 Version1 (GOT2000) versions from 1.122C to 1.290C and Motion Control Setting(GX Works3 related software) versions from 1.035M to 1.042U allows a remote unauthenticated...

7.5CVSS

7.5AI Score

0.01EPSS

2022-11-25 12:15 AM
38
9
cve
cve

CVE-2022-29830

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Motion Control Setting(GX Works3 related software) versions from 1.000A and later allows a remote unauthenticated attacker to disclose or tamper with sensitive information. As a...

9.1CVSS

9AI Score

0.007EPSS

2022-11-25 12:15 AM
41
11
cve
cve

CVE-2020-14521

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service...

9.8CVSS

9.3AI Score

0.004EPSS

2022-02-11 06:15 PM
58
cve
cve

CVE-2020-5602

Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. 1.221F and earlier, GX LogViewer Ver. 1.96A and...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-30 11:15 AM
31
cve
cve

CVE-2020-5603

Uncontrolled resource consumption vulnerability in Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver.....

7.5CVSS

7.1AI Score

0.001EPSS

2020-06-30 11:15 AM
27