Lucene search

K

GX Works3 Security Vulnerabilities

cve
cve

CVE-2023-6943

Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 and later, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GX Works2...

9.8CVSS

8.2AI Score

0.002EPSS

2024-01-30 09:15 AM
17
cve
cve

CVE-2023-6942

Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 and later, FR Configurator2 all versions, GT Designer3 Version1(GOT1000) all versions, GT Designer3 Version1(GOT2000) all versions, GX Works2 versions 1.11M and later, GX Works3 all.....

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-30 09:15 AM
13
cve
cve

CVE-2023-5247

Malicious Code Execution Vulnerability due to External Control of File Name or Path in multiple Mitsubishi Electric FA Engineering Software Products allows a malicious attacker to execute a malicious code by having legitimate users open a specially crafted project file, which could result in...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-30 04:15 AM
11
cve
cve

CVE-2023-4088

Incorrect Default Permissions vulnerability due to incomplete fix to address CVE-2020-14496 in Mitsubishi Electric Corporation FA engineering software products allows a malicious local attacker to execute a malicious code, which could result in information disclosure, tampering with and deletion,.....

7.8CVSS

8.7AI Score

0.0004EPSS

2023-09-20 03:15 AM
27
cve
cve

CVE-2022-29825

Use of Hard-coded Password vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.090U and GT Designer3 Version1 (GOT2000) versions from 1.122C to 1.290C allows an unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users may view programs and....

7.5CVSS

7.9AI Score

0.011EPSS

2022-11-25 12:15 AM
36
14
cve
cve

CVE-2022-29826

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.087R and Motion Control Setting(GX Works3 related software) versions from 1.000A to 1.042U allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

7.5CVSS

7.8AI Score

0.007EPSS

2022-11-25 12:15 AM
36
10
cve
cve

CVE-2022-29829

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.090U, GT Designer3 Version1 (GOT2000) versions from 1.122C to 1.290C and Motion Control Setting(GX Works3 related software) versions from 1.035M to 1.042U allows a remote unauthenticated...

7.5CVSS

7.9AI Score

0.013EPSS

2022-11-25 12:15 AM
37
9
cve
cve

CVE-2022-29833

Insufficiently Protected Credentials vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users could access to MELSEC safety CPU modules...

6.5CVSS

7AI Score

0.008EPSS

2022-11-25 12:15 AM
40
10
cve
cve

CVE-2022-29827

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated attackers may view programs and project files or execute programs...

7.5CVSS

7.9AI Score

0.005EPSS

2022-11-25 12:15 AM
38
14
cve
cve

CVE-2022-29830

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Motion Control Setting(GX Works3 related software) versions from 1.000A and later allows a remote unauthenticated attacker to disclose or tamper with sensitive information. As a...

9.1CVSS

9AI Score

0.006EPSS

2022-11-25 12:15 AM
41
11
cve
cve

CVE-2022-25164

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Mitsubishi Electric MX OPC UA Module Configurator-R versions 1.08J and prior allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

7.5CVSS

8.4AI Score

0.008EPSS

2022-11-25 12:15 AM
45
22
cve
cve

CVE-2022-29828

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated attackers may view programs and project file or execute programs...

7.5CVSS

7.9AI Score

0.005EPSS

2022-11-25 12:15 AM
32
13
cve
cve

CVE-2022-29831

Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions from 1.015R to 1.095Z allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU...

7.5CVSS

8.5AI Score

0.005EPSS

2022-11-25 12:15 AM
37
12
cve
cve

CVE-2022-29832

Cleartext Storage of Sensitive Information in Memory vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later, GX Works2 all versions and GX Developer versions 8.40S and later allows a remote unauthenticated attacker to disclose sensitive information. As a result,...

6.5CVSS

7AI Score

0.008EPSS

2022-11-25 12:15 AM
39
11
cve
cve

CVE-2020-14496

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information...

9.8CVSS

8.3AI Score

0.002EPSS

2022-05-19 06:15 PM
41
8
cve
cve

CVE-2020-14521

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service...

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-11 06:15 PM
51
cve
cve

CVE-2020-14523

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.011EPSS

2022-02-11 06:15 PM
39