Vulnerability CVE-2020-12015


Published: 2020-07-16   Modified: 2020-07-17

Description:
A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; ICONICS GenBroker32 version 9.5 and prior.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Mitsubishielectric -> Mc works 
Mitsubishielectric -> Mc works32 
Iconics -> Energy analytix 
Iconics -> Facility analytix 
Iconics -> Genesis64 
Iconics -> Hyper historian 
Iconics -> Mobilehmi 
Iconics -> Quality analytix 
Iconics -> Smart energy analytix 
Iconics -> Bizviz 
Iconics -> Genesis32 

 References:
https://www.us-cert.gov/ics/advisories/icsa-20-170-02
https://www.us-cert.gov/ics/advisories/icsa-20-170-03

Copyright 2024, cxsecurity.com

 

Back to Top