CVE-2023-1618

Active Debug Code vulnerability in Mitsubishi Electric Corporation MELSEC WS Series WS0-GETH00200 all versions allows a remote unauthenticated attacker to bypass authentication and illegally log into the affected module by connecting to it via telnet which is hidden function and is enabled by default when shipped from the factory. As a result, a remote attacker with unauthorized login can reset the module, and if certain conditions are met, he/she can disclose or tamper with the module's configuration or rewrite the firmware.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mitsubishielectric:melsec_ws0-geth00200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:mitsubishielectric:melsec_ws0-geth00200:-:*:*:*:*:*:*:*

History

26 May 2023, 18:20

Type Values Removed Values Added
CWE CWE-1188
References (MISC) https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-002_en.pdf - (MISC) https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-002_en.pdf - Vendor Advisory
References (MISC) https://jvn.jp/vu/JVNVU96063959 - (MISC) https://jvn.jp/vu/JVNVU96063959 - Third Party Advisory
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-138-02 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-138-02 - Mitigation, Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.6
CPE cpe:2.3:o:mitsubishielectric:melsec_ws0-geth00200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:mitsubishielectric:melsec_ws0-geth00200:-:*:*:*:*:*:*:*

19 May 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-19 05:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-1618

Mitre link : CVE-2023-1618

CVE.ORG link : CVE-2023-1618


JSON object : View

Products Affected

mitsubishielectric

  • melsec_ws0-geth00200
  • melsec_ws0-geth00200_firmware
CWE
CWE-1188

Insecure Default Initialization of Resource

CWE-489

Active Debug Code