Lucene search

K
cveJpcertCVE-2020-5545
HistoryMar 16, 2020 - 2:15 a.m.

CVE-2020-5545

2020-03-1602:15:11
jpcert
web.nvd.nist.gov
29
mitsubishi electric
melqic
iu1 series
firmware vulnerability
remote attack
access restriction bypass
network stop
malware execution

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.009

Percentile

82.8%

TCP function included in the firmware of Mitsubishi Electric MELQIC IU1 series IU1-1M20-D firmware version 1.0.7 and earlier allows remote attackers to bypass access restriction and to stop the network functions or execute malware via a specially crafted packet.

Affected configurations

Nvd
Vulners
Node
mitsubishielectriciu1-1m20-d_firmwareRange1.0.7
AND
mitsubishielectriciu1-1m20-dMatch-
VendorProductVersionCPE
mitsubishielectriciu1-1m20-d_firmware*cpe:2.3:o:mitsubishielectric:iu1-1m20-d_firmware:*:*:*:*:*:*:*:*
mitsubishielectriciu1-1m20-d-cpe:2.3:h:mitsubishielectric:iu1-1m20-d:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Mitsubishi Electric MELQIC IU1 series",
    "vendor": "Mitsubishi Electric Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "IU1-1M20-D firmware version 1.0.7 and earlier"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.009

Percentile

82.8%

Related for CVE-2020-5545