CWE-645
Overly Restrictive Account Lockout Mechanism
The product contains an account lockout protection mechanism, but the mechanism is too restrictive and can be triggered too easily, which allows attackers to deny service to legitimate users by causing their accounts to be locked out.
CVE-2023-4346 (GCVE-0-2023-4346)
Vulnerability from cvelistv5
- CWE-645 - Overly Restrictive Account Lockout Mechanism
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
KNX Association | KNX Protocol Connection Authorization Option 1 |
Version: 0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4346", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T20:32:19.712035Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T20:32:28.522Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "KNX Protocol Connection Authorization Option 1", "vendor": "KNX Association", "versions": [ { "status": "affected", "version": "0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Felix Eberstaller" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Limes Security" } ], "datePublic": "2023-08-24T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eKNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device. The BCU key feature on the devices can be used to create a password for the device, but this password can often not be reset without entering the current password. If the device is configured to interface with a network, an attacker with access to that network could interface with the KNX installation, purge all devices without additional security options enabled, and set a BCU key, locking the device. Even if a device is not connected to a network, an attacker with physical access to the device could also exploit this vulnerability in the same way. \u003c/span\u003e\n\n" } ], "value": "\nKNX devices that use KNX Connection Authorization and support Option 1 are, depending on the implementation, vulnerable to being locked and users being unable to reset them to gain access to the device. The BCU key feature on the devices can be used to create a password for the device, but this password can often not be reset without entering the current password. If the device is configured to interface with a network, an attacker with access to that network could interface with the KNX installation, purge all devices without additional security options enabled, and set a BCU key, locking the device. Even if a device is not connected to a network, an attacker with physical access to the device could also exploit this vulnerability in the same way. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-645", "description": "CWE-645 Overly Restrictive Account Lockout Mechanism", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-29T19:38:55.399Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-01" } ], "source": { "discovery": "UNKNOWN" }, "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe KNX Association recommends users always set the BCU Key in every KNX Project that is already finished and will be commissioned in the future. Handover the BCU Key as part of the Project Documentation to the Building Owner. \u003c/span\u003e\n\n\u003cbr\u003e" } ], "value": "\nThe KNX Association recommends users always set the BCU Key in every KNX Project that is already finished and will be commissioned in the future. Handover the BCU Key as part of the Project Documentation to the Building Owner. \n\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2023-4346", "datePublished": "2023-08-29T19:38:55.399Z", "dateReserved": "2023-08-14T22:14:58.101Z", "dateUpdated": "2024-10-01T20:32:28.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1722 (GCVE-0-2024-1722)
Vulnerability from cvelistv5
- CWE-645 - Overly Restrictive Account Lockout Mechanism
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► |
Version: 4.15.0 |
|||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1722", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-29T20:52:47.119910Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:05.586Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:48:21.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2024-1722" }, { "name": "RHBZ#2265389", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://bitbucket.org/b_c/jose4j/src/master/", "defaultStatus": "unaffected", "packageName": "keycloak-core", "versions": [ { "status": "affected", "version": "4.15.0" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:" ], "defaultStatus": "affected", "packageName": "keycloak-core", "product": "Red Hat Build of Keycloak", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7" ], "defaultStatus": "affected", "packageName": "rh-sso7-keycloak", "product": "Red Hat Single Sign-On 7", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Maor Abutbul (CyberArk) for reporting this issue." } ], "datePublic": "2024-02-21T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Keycloak. In certain conditions, this issue may allow a remote unauthenticated attacker to block other accounts from logging in." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-645", "description": "Overly Restrictive Account Lockout Mechanism", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-07T11:19:54.980Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-1722" }, { "name": "RHBZ#2265389", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265389" } ], "timeline": [ { "lang": "en", "time": "2024-02-12T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-02-21T00:00:00+00:00", "value": "Made public." } ], "title": "Keycloak-core: dos via account lockout", "workarounds": [ { "lang": "en", "value": "Red Hat Product Security is not aware of a way to completely mitigate this issue. However, the following techniques can be used to help prevent exploitation:\n- Put limits on frequency of account registration, restricting how often an attacker could utilize this attack \n- Restrict new account registration to not allow email addresses in the username field, for example, by not allowing the \"@\" symbol. Note: this cannot prevent attacks against existing users who have registered with an email address.\n\nIf this vulnerability has been triggered, an administrator has two options to remedy it manually by modifying the second account (of the attacker):\n- Delete the account\n- Change the username" } ], "x_redhatCweChain": "CWE-645: Overly Restrictive Account Lockout Mechanism" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-1722", "datePublished": "2024-02-27T17:39:13.261Z", "dateReserved": "2024-02-21T19:39:16.206Z", "dateUpdated": "2025-08-07T11:19:54.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37028 (GCVE-0-2024-37028)
Vulnerability from cvelistv5
6.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
- CWE-645 - Overly Restrictive Account Lockout Mechanism
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
F5 | BIG-IP Next Central Manager |
Version: 20.1.0 < 20.2.1 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:f5:big-ip_next_central_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "big-ip_next_central_manager", "vendor": "f5", "versions": [ { "lessThan": "20.2.1", "status": "affected", "version": "20.1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37028", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T17:23:42.743748Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T17:26:57.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "BIG-IP Next Central Manager", "vendor": "F5", "versions": [ { "lessThan": "20.2.1", "status": "affected", "version": "20.1.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "F5" } ], "datePublic": "2024-08-14T14:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eBIG-IP Next Central Manager may allow an attacker to lock out an account that has never been logged in.\u0026nbsp; Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.\n\n\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003cbr\u003e" } ], "value": "BIG-IP Next Central Manager may allow an attacker to lock out an account that has never been logged in.\u00a0 Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 6.3, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-645", "description": "CWE-645 Overly Restrictive Account Lockout Mechanism", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:32:33.153Z", "orgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "shortName": "f5" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://my.f5.com/manage/s/article/K000139938" } ], "source": { "discovery": "INTERNAL" }, "title": "BIG-IP Next Central Manager vulnerability", "x_generator": { "engine": "F5 SIRTBot v1.0" } } }, "cveMetadata": { "assignerOrgId": "9dacffd4-cb11-413f-8451-fbbfd4ddc0ab", "assignerShortName": "f5", "cveId": "CVE-2024-37028", "datePublished": "2024-08-14T14:32:33.153Z", "dateReserved": "2024-07-22T19:43:52.859Z", "dateUpdated": "2024-08-16T17:26:57.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-31947 (GCVE-0-2025-31947)
Vulnerability from cvelistv5
- CWE-645 - Overly Restrictive Account Lockout Mechanism
► | URL | Tags |
---|---|---|
Vendor | Product | Version | ||
---|---|---|---|---|
Mattermost | Mattermost |
Version: 10.6.0 ≤ 10.6.1 Version: 10.5.0 ≤ 10.5.2 Version: 10.4.0 ≤ 10.4.4 Version: 9.11.0 ≤ 9.11.11 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-31947", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-15T13:43:06.790330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-15T13:46:27.427Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Mattermost", "vendor": "Mattermost", "versions": [ { "lessThanOrEqual": "10.6.1", "status": "affected", "version": "10.6.0", "versionType": "semver" }, { "lessThanOrEqual": "10.5.2", "status": "affected", "version": "10.5.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.4", "status": "affected", "version": "10.4.0", "versionType": "semver" }, { "lessThanOrEqual": "9.11.11", "status": "affected", "version": "9.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "10.7.0" }, { "status": "unaffected", "version": "10.6.2" }, { "status": "unaffected", "version": "10.5.3" }, { "status": "unaffected", "version": "10.4.5" }, { "status": "unaffected", "version": "9.11.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "John Landells" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eMattermost versions 10.6.x \u0026lt;= 10.6.1, 10.5.x \u0026lt;= 10.5.2, 10.4.x \u0026lt;= 10.4.4, 9.11.x \u0026lt;= 9.11.11 fail to lockout LDAP users following repeated login failures, which allows attackers to lock external LDAP accounts through repeated login failures through Mattermost.\u003c/p\u003e" } ], "value": "Mattermost versions 10.6.x \u003c= 10.6.1, 10.5.x \u003c= 10.5.2, 10.4.x \u003c= 10.4.4, 9.11.x \u003c= 9.11.11 fail to lockout LDAP users following repeated login failures, which allows attackers to lock external LDAP accounts through repeated login failures through Mattermost." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-645", "description": "CWE-645: Overly Restrictive Account Lockout Mechanism", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T10:41:42.104Z", "orgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "shortName": "Mattermost" }, "references": [ { "url": "https://mattermost.com/security-updates" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUpdate Mattermost to versions 10.7.0, 10.6.2, 10.5.3, 10.4.5, 9.11.12 or higher.\u003c/p\u003e" } ], "value": "Update Mattermost to versions 10.7.0, 10.6.2, 10.5.3, 10.4.5, 9.11.12 or higher." } ], "source": { "advisory": "MMSA-2024-00407", "defect": [ "https://mattermost.atlassian.net/browse/MM-61707" ], "discovery": "EXTERNAL" }, "title": "Repeated LDAP login failures can lock an LDAP account", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9302f53e-dde5-4bf3-b2f2-a83f91ac0eee", "assignerShortName": "Mattermost", "cveId": "CVE-2025-31947", "datePublished": "2025-05-15T10:41:42.104Z", "dateReserved": "2025-04-08T11:14:14.703Z", "dateUpdated": "2025-05-15T13:46:27.427Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5241 (GCVE-0-2025-5241)
Vulnerability from cvelistv5
- CWE-645 - Overly Restrictive Account Lockout Mechanism
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5241", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-11T13:33:56.766461Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-11T13:34:05.817Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-64MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-64MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-96MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-96MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DSS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MR/DS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5-CCLGN-MS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Overly Restrictive Account Lockout Mechanism vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series allows a remote unauthenticated attacker to lockout legitimate users for a certain period by repeatedly attempting to login with incorrect passwords. The legitimate users will be unable to login until a certain period has passed after the lockout or until the product is reset.\u003cbr\u003e" } ], "value": "Overly Restrictive Account Lockout Mechanism vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series allows a remote unauthenticated attacker to lockout legitimate users for a certain period by repeatedly attempting to login with incorrect passwords. The legitimate users will be unable to login until a certain period has passed after the lockout or until the product is reset." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Denial-of-Service (DoS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-645", "description": "CWE-645 Overly Restrictive Account Lockout Mechanism", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-11T00:16:43.275Z", "orgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "shortName": "Mitsubishi" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-005_en.pdf" }, { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-184-04" } ], "source": { "discovery": "UNKNOWN" }, "title": "Denial-of-Service Vulnerability in MELSEC iQ-F Series", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "assignerShortName": "Mitsubishi", "cveId": "CVE-2025-5241", "datePublished": "2025-07-11T00:16:43.275Z", "dateReserved": "2025-05-27T03:34:31.761Z", "dateUpdated": "2025-07-11T13:34:05.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Architecture and Design
Description:
- Implement more intelligent password throttling mechanisms such as those which take IP address into account, in addition to the login name.
Mitigation
Phase: Architecture and Design
Description:
- Implement a lockout timeout that grows as the number of incorrect login attempts goes up, eventually resulting in a complete lockout.
Mitigation
Phase: Architecture and Design
Description:
- Consider alternatives to account lockout that would still be effective against password brute force attacks, such as presenting the user machine with a puzzle to solve (makes it do some computation).
CAPEC-2: Inducing Account Lockout
An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.