Lucene search

K

Mr Configurator2 Security Vulnerabilities

cve
cve

CVE-2020-14496

Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to...

9.8CVSS

7.8AI Score

0.002EPSS

2022-05-19 06:15 PM
44
8
cve
cve

CVE-2020-14521

Multiple Mitsubishi Electric Factory Automation engineering software products have a malicious code execution vulnerability. A malicious attacker could use this vulnerability to obtain information, modify information, and cause a denial-of-service condition.

9.8CVSS

9.3AI Score

0.004EPSS

2022-02-11 06:15 PM
58
cve
cve

CVE-2020-14523

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary code.

9.8CVSS

9.5AI Score

0.011EPSS

2022-02-11 06:15 PM
41
cve
cve

CVE-2020-5602

Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. 1.221F and earlier, GX LogViewer Ver. 1.96A and ear...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-30 11:15 AM
31
cve
cve

CVE-2020-5603

Uncontrolled resource consumption vulnerability in Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. ...

7.5CVSS

7.1AI Score

0.001EPSS

2020-06-30 11:15 AM
27