7.8
CWE
502
Advisory Published
Updated

CVE-2022-33315

First published: Wed Jul 20 2022(Updated: )

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file including malicious XAML codes.

Credit: Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp

Affected SoftwareAffected VersionHow to fix
ICONICS GENESIS64=10.97
ICONICS GENESIS64=10.97.1
Mitsubishielectric Mc Works64<=10.95.210.01

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-33315.

  • What is the affected software?

    The affected software includes ICONICS GENESIS64 versions 10.97.1 and prior, and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior.

  • What is the severity of CVE-2022-33315?

    The severity of CVE-2022-33315 is high, with a CVSS score of 7.8.

  • How does CVE-2022-33315 work?

    CVE-2022-33315 is a deserialization of untrusted data vulnerability that allows an unauthenticated attacker to execute arbitrary malicious code by leading a user to load a monitoring screen file that includes the attack payload.

  • Are there any references for CVE-2022-33315?

    Yes, you can find more information about CVE-2022-33315 at the following references: - [JVN](https://jvn.jp/vu/JVNVU96480474/index.html) - [Mitsubishi Electric PSIRT](https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203