A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition or allow remote code execution. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; GenBroker32 version 9.5 and prior.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02 Third Party Advisory US Government Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-170-03 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2020-07-16T18:53:05

Updated: 2020-07-16T18:53:05

Reserved: 2020-04-21T00:00:00


Link: CVE-2020-12011

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-16T19:15:11.830

Modified: 2020-07-29T13:55:13.330


Link: CVE-2020-12011

JSON object: View

cve-icon Redhat Information

No data.

CWE