CVE-2020-12007

A specially crafted communication packet sent to the affected devices could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; ICONICS GenBroker32 version 9.5 and prior.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitsubishielectric:mc_works:*:*:*:*:*:*:*:*
cpe:2.3:a:mitsubishielectric:mc_works32:9.50.255.02:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:iconics:energy_analytix:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:facility_analytix:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:genesis64:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:hyper_historian:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:mobilehmi:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:quality_analytix:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:smart_energy_analytix:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:iconics:bizviz:-:*:*:*:*:*:*:*
cpe:2.3:a:iconics:genesis32:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:15

Type Values Removed Values Added
References
  • {'url': 'https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02,', 'name': 'https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02,', 'tags': ['Third Party Advisory', 'US Government Resource'], 'refsource': 'CONFIRM'}
  • () https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02%2C -

Information

Published : 2020-07-16 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-12007

Mitre link : CVE-2020-12007

CVE.ORG link : CVE-2020-12007


JSON object : View

Products Affected

iconics

  • smart_energy_analytix
  • genesis32
  • mobilehmi
  • quality_analytix
  • facility_analytix
  • energy_analytix
  • bizviz
  • genesis64
  • hyper_historian

mitsubishielectric

  • mc_works
  • mc_works32
CWE
CWE-502

Deserialization of Untrusted Data