CVE-2022-29831

Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions from 1.015R to 1.095Z allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU modules.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*
cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*

History

29 Jun 2023, 05:15

Type Values Removed Values Added
Summary Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU modules. Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions from 1.015R to 1.095Z allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU modules.

31 May 2023, 07:15

Type Values Removed Values Added
Summary Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthorized attacker to obtain information about the project file for MELSEC safety CPU modules. Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU modules.
References
  • (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-333-05 -

28 Nov 2022, 20:58

Type Values Removed Values Added
CPE cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Mitsubishielectric
Mitsubishielectric gx Works3
References (MISC) https://jvn.jp/vu/JVNVU97244961 - (MISC) https://jvn.jp/vu/JVNVU97244961 - Third Party Advisory, VDB Entry
References (MISC) https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-015_en.pdf - (MISC) https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-015_en.pdf - Mitigation, Vendor Advisory

25 Nov 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 00:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-29831

Mitre link : CVE-2022-29831

CVE.ORG link : CVE-2022-29831


JSON object : View

Products Affected

mitsubishielectric

  • gx_works3
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password