Lucene search

K

Genesis64 Security Vulnerabilities - May

cve
cve

CVE-2020-12007

A specially crafted communication packet sent to the affected devices could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Ele...

9.8CVSS

9.7AI Score

0.022EPSS

2020-07-16 10:15 PM
53
cve
cve

CVE-2020-12009

A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A (9...

7.5CVSS

7.4AI Score

0.003EPSS

2020-07-16 08:15 PM
44
cve
cve

CVE-2020-12011

A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition or allow remote code execution. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; MC Works32 version 3.00A (9.50.255.02); ICONICS ...

9.8CVSS

9.6AI Score

0.04EPSS

2020-07-16 07:15 PM
46
cve
cve

CVE-2020-12013

A specially crafted WCF client that interfaces to the may allow the execution of certain arbitrary SQL commands remotely. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A (9.50.255.02); ICONICS GenBroke...

9.1CVSS

9.5AI Score

0.005EPSS

2020-07-16 10:15 PM
48
cve
cve

CVE-2020-12015

A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9...

7.5CVSS

7.3AI Score

0.003EPSS

2020-07-16 10:15 PM
43
cve
cve

CVE-2021-27040

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.

3.3CVSS

4.2AI Score

0.002EPSS

2021-06-25 01:15 PM
54
5
cve
cve

CVE-2021-27041

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code

7.8CVSS

7.9AI Score

0.001EPSS

2021-06-25 01:15 PM
47
6
cve
cve

CVE-2022-23128

Incomplete List of Disallowed Inputs vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.95.3 to 10.97, ICONICS Hyper Historian versions 10.95.3 to 10.97, ICONICS AnalytiX versions 10.95.3 to 10.97 and ICONICS MobileHM...

9.8CVSS

9.6AI Score

0.009EPSS

2022-01-21 07:15 PM
188
cve
cve

CVE-2022-23129

Plaintext Storage of a Password vulnerability in Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior and ICONICS GENESIS64 versions 10.90 to 10.97 allows a local authenticated attacker to gain authentication information and to access the database illegally. This is because when c...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-01-21 07:15 PM
48
cve
cve

CVE-2022-23130

Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.97 and prior and ICONICS Hyper Historian versions 10.97 and prior allows an attacker to cause a DoS condition in the database server by getting a leg...

5.5CVSS

5.6AI Score

0.001EPSS

2022-01-21 07:15 PM
180
cve
cve

CVE-2022-29834

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS GENESIS64 versions 10.97 to 10.97.1 allows a remote unauthenticated attacker to access to arbitrary files in the GENESIS64 server and disclose information stored in the files by embedding a malic...

7.5CVSS

7.4AI Score

0.003EPSS

2022-07-20 05:15 PM
26
3
cve
cve

CVE-2022-33315

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file inc...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-20 05:15 PM
33
3
cve
cve

CVE-2022-33316

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file inc...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-20 05:15 PM
45
3
cve
cve

CVE-2022-33317

Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a mon...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-20 05:15 PM
43
3
cve
cve

CVE-2022-33318

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to execute an arbitrary malicious code by sending specially crafted packets to the GENE...

9.8CVSS

9.6AI Score

0.006EPSS

2022-07-20 05:15 PM
36
3
cve
cve

CVE-2022-33319

Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to disclose information on memory or cause a Denial of Service (DoS) condition by sending specially cr...

9.1CVSS

8.9AI Score

0.004EPSS

2022-07-20 05:15 PM
48
3
cve
cve

CVE-2022-33320

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a project configuration file...

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-20 05:15 PM
30
3
cve
cve

CVE-2022-40264

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS/Mitsubishi Electric GENESIS64 versions 10.96 to 10.97.2 allows an unauthenticated attacker to create, tamper with or destroy arbitrary files by getting a legitimate user import a project package ...

7.1CVSS

6.9AI Score

0.001EPSS

2022-12-14 12:15 AM
29