CWE
125
Advisory Published
Updated

CVE-2022-23130

First published: Fri Jan 21 2022(Updated: )

Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.97 and prior and ICONICS Hyper Historian versions 10.97 and prior allows an attacker to cause a DoS condition in the database server by getting a legitimate user to import a configuration file containing specially crafted stored procedures into GENESIS64 or MC Works64 and execute commands against the database from GENESIS64 or MC Works64.

Credit: Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp

Affected SoftwareAffected VersionHow to fix
ICONICS GENESIS64<=10.97
ICONICS Hyper Historian<=10.97
Mitsubishielectric Mc Works64>=10.95.201.23<=10.95.210.01

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-23130.

  • What is the severity level of CVE-2022-23130?

    The severity level of CVE-2022-23130 is medium (5.5).

  • Which products are affected by CVE-2022-23130?

    The affected products include Mitsubishi Electric MC Works64 versions 4.00A (10.95.201.23) to 4.04E (10.95.210.01), ICONICS GENESIS64 versions 10.97 and prior, and ICONICS Hyper Historian versions 10.97 and prior.

  • How can an attacker exploit CVE-2022-23130?

    An attacker can exploit CVE-2022-23130 to cause a denial-of-service (DoS) condition in the database server by submitting a malicious request.

  • Are there any fixes or mitigations available for CVE-2022-23130?

    Yes, it is recommended to apply the patches provided by Mitsubishi Electric and ICONICS to mitigate the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203