Product:

Melsoft_fielddeviceconfigurator

(Mitsubishielectric)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2022-05-19 CVE-2020-14496 Successful exploitation of this vulnerability for multiple Mitsubishi Electric Factory Automation Engineering Software Products of various versions could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed. Cpu_module_logging_configuration_tool, Cw_configurator, Data_transfer, Em_configurator, Ezsocket, Fr_configurator2, Gt_designer3, Gt_softgot1000, Gt_softgot2000, Gx_logviewer, Gx_works2, Gx_works3, M_commdtm\-Hart, M_commdtm\-Io\-Link, Melfa\-Works, Melsoft_fielddeviceconfigurator, Melsoft_navigator, Mh11_settingtool_version2, Motorizer, Mr_configurator2, Mt_works2, Mx_component, Network_interface_board_cc\-Link_ver\.2_utility, Network_interface_board_cc_ie_control_utility, Network_interface_board_cc_ie_field_utility, Network_interface_board_mneth_utility, Px_developer, Rt_toolbox2, Rt_toolbox3 9.8
2020-06-30 CVE-2020-5602 Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. 1.221F and earlier, GX LogViewer Ver. 1.96A and earlier, GX Works2 Ver. 1.586L and earlier, GX Works3 Ver. 1.058L and earlier, M_CommDTM-HART Ver. 1.00A, M_CommDTM-IO-Link Ver. 1.02C and earlier, MELFA-Works Ver. 4.3 and earlier, MELSEC-L Flexible... Cpu_module_logging_configuration_tool, Cw_configurator, Em_configurator, Gt_designer3, Gx_logviewer, Gx_works2, Gx_works3, M_commdtm\-Hart, M_commdtm\-Io\-Link, Melfa\-Works, Melsec\-L_flexible_high\-Speed_i\/o_control_module_configuration_tool, Melsoft_fielddeviceconfigurator, Melsoft_iq_appportal, Melsoft_navigator, Mi_configurator, Motion_control_setting, Mr_configurator2, Mt_works2, Rt_toolbox2, Rt_toolbox3 N/A
2020-06-30 CVE-2020-5603 Uncontrolled resource consumption vulnerability in Mitsubishi Electoric FA Engineering Software (CPU Module Logging Configuration Tool Ver. 1.94Y and earlier, CW Configurator Ver. 1.010L and earlier, EM Software Development Kit (EM Configurator) Ver. 1.010L and earlier, GT Designer3 (GOT2000) Ver. 1.221F and earlier, GX LogViewer Ver. 1.96A and earlier, GX Works2 Ver. 1.586L and earlier, GX Works3 Ver. 1.058L and earlier, M_CommDTM-HART Ver. 1.00A, M_CommDTM-IO-Link Ver. 1.02C and earlier,... Cpu_module_logging_configuration_tool, Cw_configurator, Em_configurator, Gt_designer3, Gx_logviewer, Gx_works2, Gx_works3, M_commdtm\-Hart, M_commdtm\-Io\-Link, Melfa\-Works, Melsec\-L_flexible_high\-Speed_i\/o_control_module_configuration_tool, Melsoft_fielddeviceconfigurator, Melsoft_iq_appportal, Melsoft_navigator, Mi_configurator, Motion_control_setting, Mr_configurator2, Mt_works2, Rt_toolbox2, Rt_toolbox3 N/A