Vulnerabilites related to jungo - windriver
CVE-2018-5189 (GCVE-0-2018-5189)
Vulnerability from cvelistv5
Published
2018-01-11 16:00
Modified
2024-08-05 05:26
Severity ?
CWE
  • n/a
Summary
Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a "double fetch" vulnerability.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:26:47.014Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
          },
          {
            "name": "43494",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43494/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a \"double fetch\" vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-12T10:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
        },
        {
          "name": "43494",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43494/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-5189",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a \"double fetch\" vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/",
              "refsource": "MISC",
              "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
            },
            {
              "name": "43494",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43494/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-5189",
    "datePublished": "2018-01-11T16:00:00",
    "dateReserved": "2018-01-03T00:00:00",
    "dateUpdated": "2024-08-05T05:26:47.014Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-26314 (GCVE-0-2024-26314)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-21 20:37
CWE
  • n/a
Summary
Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "cpu_module_logging_configuration_tool",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gx_works2:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gx_works2",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:cw_configurator:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "cw_configurator",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:data_transfer:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "data_transfer",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:ezsocket:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ezsocket",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fr_configurator_sw3",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:fr_configurator2:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fr_configurator2",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:iconics:genesis64:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "genesis64",
            "vendor": "iconics",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gt_designer3:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gt_designer3",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gt_softgot1000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gt_softgot1000",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gt_softgot2000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gt_softgot2000",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gx_developer:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gx_developer",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gx_logviewer:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gx_logviewer",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gx_works2:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gx_works2",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:gx_works3:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "gx_works3",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:melsoft_navigator:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "melsoft_navigator",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:mi_configurator:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "mi_configurator",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:fcsb1224:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fcsb1224",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:mr_configurator2:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "mr_configurator2",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "mrzjw3-mc2-utl",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:mx_component:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "mx_component",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "mx_opc_server_da\\/ua",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:px_developer:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "px_developer",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:rt_toolbox3:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "rt_toolbox3",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:rt_visualbox:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "rt_visualbox",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "c_controller_module_setting_and_monitoring_tool",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw0dnc-mneth-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnc-ccbd2-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnc-ccief-j",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnc-ccief-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnc-mnetg-b:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnc-mnetg-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnc-qsccf-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sw1dnd-emsdk-b",
            "vendor": "mitsubishielectric",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-26314",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-09T16:03:22.624752Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-21T20:37:15.710Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:07:19.173Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:39:18.038Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-26314",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2024-02-19T00:00:00.000Z",
    "dateUpdated": "2025-03-21T20:37:15.710Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-51776 (GCVE-0-2023-51776)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-13 19:09
CWE
  • n/a
Summary
Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-51776",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-08T20:35:51.771087Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T19:09:16.994Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:48:11.179Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:40:36.672Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-51776",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2023-12-25T00:00:00.000Z",
    "dateUpdated": "2025-03-13T19:09:16.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-8821 (GCVE-0-2018-8821)
Vulnerability from cvelistv5
Published
2018-03-20 07:00
Modified
2024-08-05 07:02
Severity ?
CWE
  • n/a
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:02:26.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/bigric3/poc"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-20T06:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/bigric3/poc"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-8821",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/bigric3/poc",
              "refsource": "MISC",
              "url": "https://github.com/bigric3/poc"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-8821",
    "datePublished": "2018-03-20T07:00:00",
    "dateReserved": "2018-03-20T00:00:00",
    "dateUpdated": "2024-08-05T07:02:26.121Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-25088 (GCVE-0-2024-25088)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 23:36
CWE
  • n/a
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "windriver",
            "vendor": "jungo",
            "versions": [
              {
                "lessThan": "12.5.1",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-25088",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-08T20:13:12.712262Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-31T15:40:12.180Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:36:21.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:48:12.787970",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-25088",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2024-02-04T00:00:00",
    "dateUpdated": "2024-08-01T23:36:21.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-14153 (GCVE-0-2017-14153)
Vulnerability from cvelistv5
Published
2017-09-11 17:00
Modified
2024-08-05 19:20
Severity ?
CWE
  • n/a
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:20:40.627Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "42624",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42624/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-11T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "42624",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42624/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14153",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "42624",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42624/"
            },
            {
              "name": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14153",
    "datePublished": "2017-09-11T17:00:00",
    "dateReserved": "2017-09-05T00:00:00",
    "dateUpdated": "2024-08-05T19:20:40.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-25086 (GCVE-0-2024-25086)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 23:36
CWE
  • n/a
Summary
Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:jungo:windriver:12.2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "windriver",
            "vendor": "jungo",
            "versions": [
              {
                "lessThan": "12.2.0",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-25086",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-03T14:39:42.792039Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-94",
                "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          },
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-03T14:45:40.596Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:36:21.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:46:35.142278",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-25086",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2024-02-04T00:00:00",
    "dateUpdated": "2024-08-01T23:36:21.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-51778 (GCVE-0-2023-51778)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-13 18:32
CWE
  • n/a
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-51778",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T15:40:06.299349Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T18:32:58.691Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:48:11.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:42:00.481Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-51778",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2023-12-25T00:00:00.000Z",
    "dateUpdated": "2025-03-13T18:32:58.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-10071 (GCVE-0-2018-10071)
Vulnerability from cvelistv5
Published
2018-04-12 18:00
Modified
2024-09-17 01:10
Severity ?
CWE
  • n/a
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953826DB DeviceIoControl call.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:32:00.895Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/bigric3/windrvr1260_poc4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953826DB DeviceIoControl call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-12T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/bigric3/windrvr1260_poc4"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-10071",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953826DB DeviceIoControl call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/bigric3/windrvr1260_poc4",
              "refsource": "MISC",
              "url": "https://github.com/bigric3/windrvr1260_poc4"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-10071",
    "datePublished": "2018-04-12T18:00:00Z",
    "dateReserved": "2018-04-12T00:00:00Z",
    "dateUpdated": "2024-09-17T01:10:47.098Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-22105 (GCVE-0-2024-22105)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-13 19:09
CWE
  • n/a
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-22105",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T19:42:22.254120Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-404",
                "description": "CWE-404 Improper Resource Shutdown or Release",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T19:09:13.959Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:45:08.292Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-22105",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2024-01-05T00:00:00.000Z",
    "dateUpdated": "2025-03-13T19:09:13.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-22104 (GCVE-0-2024-22104)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
CWE
  • n/a
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:jungo:windriver:12.5.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "windriver",
            "vendor": "jungo",
            "versions": [
              {
                "lessThan": "12.5.1",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-22104",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-03T14:47:59.796129Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-400",
                "description": "CWE-400 Uncontrolled Resource Consumption",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-03T14:51:19.389Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.727Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:44:29.372340",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-22104",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2024-01-05T00:00:00",
    "dateUpdated": "2024-08-01T22:35:34.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-25087 (GCVE-0-2024-25087)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-14 15:37
CWE
  • n/a
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-25087",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T19:41:50.366484Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-404",
                "description": "CWE-404 Improper Resource Shutdown or Release",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-14T15:37:11.649Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T23:36:21.598Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:47:33.372Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-25087",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2024-02-04T00:00:00.000Z",
    "dateUpdated": "2025-03-14T15:37:11.649Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-14344 (GCVE-0-2017-14344)
Vulnerability from cvelistv5
Published
2017-09-12 18:00
Modified
2024-08-05 19:20
Severity ?
CWE
  • n/a
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:20:41.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "42665",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42665/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://srcincite.io/advisories/src-2017-0027/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-09-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-14T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "42665",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42665/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://srcincite.io/advisories/src-2017-0027/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14344",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "42665",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42665/"
            },
            {
              "name": "http://srcincite.io/advisories/src-2017-0027/",
              "refsource": "MISC",
              "url": "http://srcincite.io/advisories/src-2017-0027/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14344",
    "datePublished": "2017-09-12T18:00:00",
    "dateReserved": "2017-09-12T00:00:00",
    "dateUpdated": "2024-08-05T19:20:41.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-22102 (GCVE-0-2024-22102)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2025-03-18 19:41
CWE
  • n/a
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-22102",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T15:41:36.140573Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-400",
                "description": "CWE-400 Uncontrolled Resource Consumption",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-18T19:41:52.371Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.840Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:42:59.370Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-22102",
    "datePublished": "2024-07-02T00:00:00.000Z",
    "dateReserved": "2024-01-05T00:00:00.000Z",
    "dateUpdated": "2025-03-18T19:41:52.371Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-10072 (GCVE-0-2018-10072)
Vulnerability from cvelistv5
Published
2018-04-12 18:00
Modified
2024-09-16 20:07
Severity ?
CWE
  • n/a
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953827bf DeviceIoControl call.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:32:00.900Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/bigric3/windrvr1260_poc3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953827bf DeviceIoControl call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-12T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/bigric3/windrvr1260_poc3"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-10072",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953827bf DeviceIoControl call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/bigric3/windrvr1260_poc3",
              "refsource": "MISC",
              "url": "https://github.com/bigric3/windrvr1260_poc3"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-10072",
    "datePublished": "2018-04-12T18:00:00Z",
    "dateReserved": "2018-04-12T00:00:00Z",
    "dateUpdated": "2024-09-16T20:07:06.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-51777 (GCVE-0-2023-51777)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-10-28 01:36
CWE
  • n/a
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-51777",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-05T15:21:05.227409Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T01:36:09.405Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:48:11.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:41:24.936205",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-51777",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2023-12-25T00:00:00",
    "dateUpdated": "2024-10-28T01:36:09.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-22106 (GCVE-0-2024-22106)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
CWE
  • n/a
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:jungo:windriver:12.5.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "windriver",
            "vendor": "jungo",
            "versions": [
              {
                "lessThan": "12.5.1",
                "status": "affected",
                "version": "0",
                "versionType": "semver"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-22106",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T21:21:41.420629Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-269",
                "description": "CWE-269 Improper Privilege Management",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T21:24:36.463Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.826Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:45:42.511740",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-22106",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2024-01-05T00:00:00",
    "dateUpdated": "2024-08-01T22:35:34.826Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-9136 (GCVE-0-2018-9136)
Vulnerability from cvelistv5
Published
2018-03-30 08:00
Modified
2024-08-05 07:17
Severity ?
CWE
  • n/a
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file, a different vulnerability than CVE-2018-8821.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:17:51.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/bigric3/poc2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-03-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file, a different vulnerability than CVE-2018-8821."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-30T07:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/bigric3/poc2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-9136",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file, a different vulnerability than CVE-2018-8821."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/bigric3/poc2",
              "refsource": "MISC",
              "url": "https://github.com/bigric3/poc2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-9136",
    "datePublished": "2018-03-30T08:00:00",
    "dateReserved": "2018-03-30T00:00:00",
    "dateUpdated": "2024-08-05T07:17:51.379Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-22103 (GCVE-0-2024-22103)
Vulnerability from cvelistv5
Published
2024-07-02 00:00
Modified
2024-08-01 22:35
CWE
  • n/a
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "windriver",
            "vendor": "jungo",
            "versions": [
              {
                "lessThan": "12.6.0",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 4.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-22103",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-02T18:49:22.001562Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T18:54:12.081Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.690Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jungo.com/windriver/versions/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-02T15:43:45.109251",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://jungo.com/windriver/versions/"
        },
        {
          "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2024-22103",
    "datePublished": "2024-07-02T00:00:00",
    "dateReserved": "2024-01-05T00:00:00",
    "dateUpdated": "2024-08-01T22:35:34.690Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-14075 (GCVE-0-2017-14075)
Vulnerability from cvelistv5
Published
2017-09-11 17:00
Modified
2024-08-05 19:13
Severity ?
CWE
  • n/a
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:13:41.892Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
          },
          {
            "name": "42625",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42625/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-11T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
        },
        {
          "name": "42625",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42625/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14075",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
            },
            {
              "name": "42625",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42625/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14075",
    "datePublished": "2017-09-11T17:00:00",
    "dateReserved": "2017-08-31T00:00:00",
    "dateUpdated": "2024-08-05T19:13:41.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:55
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16",
              "versionEndExcluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2024-22104",
  "lastModified": "2024-11-21T08:55:35.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:11.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2025-03-14 16:15
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1AD3035-A0C1-47C1-BBEB-10D8A93E8EC5",
              "versionEndExcluding": "12.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.7.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
    }
  ],
  "id": "CVE-2024-25087",
  "lastModified": "2025-03-14T16:15:29.730",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:04.157",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:00
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16",
              "versionEndExcluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2024-25088",
  "lastModified": "2024-11-21T09:00:13.633",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:04.250",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-11 17:29
Modified
2025-04-20 01:37
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC2BCC1-1394-477C-A167-31A68A3C1D29",
              "versionEndIncluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
    },
    {
      "lang": "es",
      "value": "Esta vulnerabilidad permite a los atacantes locales escalar privilegios en Jungo WinDriver 12.4.0 y anteriores. En primer lugar, un atacante debe obtener la habilidad para ejecutar c\u00f3digo de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. Este error en concreto existe cuando el controlador de kernel windrvr1240 procesa el IOCTL 0x953824a7. Este problema radica en la incapacidad para validar correctamente los datos proporcionados por el usuario, lo que puede resultar en una condici\u00f3n de escritura fuera de l\u00edmites. Un atacante podr\u00eda aprovecharse de esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del kernel."
    }
  ],
  "id": "CVE-2017-14075",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-11T17:29:00.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42625/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42625/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-20 07:29
Modified
2024-11-21 04:14
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EE02D48-7AB3-4C54-BF79-361A3707C9AB",
              "versionEndExcluding": "12.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file."
    },
    {
      "lang": "es",
      "value": "windrvr1260.sys en Jungo DriverWizard WinDriver 12.6.60 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (BSOD) mediante un archivo .exe manipulado."
    }
  ],
  "id": "CVE-2018-8821",
  "lastModified": "2024-11-21T04:14:23.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-20T07:29:00.367",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/poc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/poc"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2025-03-13 19:15
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD",
              "versionEndExcluding": "12.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2023-51778",
  "lastModified": "2025-03-13T19:15:40.497",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:10.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2025-03-21 21:15
Summary
Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F8C8AAC-5EF2-477E-9A84-95BF96FA76CD",
              "versionEndExcluding": "16.2.0",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver 6.0.0 a 16.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2024-26314",
  "lastModified": "2025-03-21T21:15:34.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:04.330",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 08:55
Summary
Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS).
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16",
              "versionEndExcluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS)."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios, ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2024-22106",
  "lastModified": "2024-11-21T08:55:36.177",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:03.980",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-12 18:29
Modified
2024-11-21 03:40
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953826DB DeviceIoControl call.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EE02D48-7AB3-4C54-BF79-361A3707C9AB",
              "versionEndExcluding": "12.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953826DB DeviceIoControl call."
    },
    {
      "lang": "es",
      "value": "windrvr1260.sys en Jungo DriverWizard WinDriver 12.6.60 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (BSOD) mediante una llamada 0x953826DB DeviceIoControl."
    }
  ],
  "id": "CVE-2018-10071",
  "lastModified": "2024-11-21T03:40:45.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-12T18:29:00.273",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/windrvr1260_poc4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/windrvr1260_poc4"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-12 18:29
Modified
2025-04-20 01:37
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC2BCC1-1394-477C-A167-31A68A3C1D29",
              "versionEndIncluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
    },
    {
      "lang": "es",
      "value": "Esta vulnerabilidad permite que atacantes locales escalen privilegios en Jungo WinDriver 12.4.0 y anteriores. En primer lugar, un atacante debe obtener la habilidad para ejecutar c\u00f3digo de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. Este error en concreto existe al procesar el IOCTL 0x95382673 por el controlador del kernel windrvr1240. El problema radica en el fracaso a la hora de validar correctamente datos introducidos por el usuario, lo que podr\u00eda resultar en un desbordamiento de espacio de memoria del kernel. Un atacante podr\u00eda aprovecharse de esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del kernel."
    }
  ],
  "id": "CVE-2017-14344",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-12T18:29:00.197",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://srcincite.io/advisories/src-2017-0027/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42665/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://srcincite.io/advisories/src-2017-0027/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42665/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:55
Summary
Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS).
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2",
              "versionEndExcluding": "12.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2024-22103",
  "lastModified": "2024-11-21T08:55:35.383",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:11.150",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-11 16:29
Modified
2024-11-21 04:08
Summary
Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a "double fetch" vulnerability.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2",
              "versionEndExcluding": "12.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a \"double fetch\" vulnerability."
    },
    {
      "lang": "es",
      "value": "Condici\u00f3n de carrera en Jungo Windriver 12.5.1 permite que usuarios locales provoquen una denegaci\u00f3n de servicio (desbordamiento de b\u00fafer) u obtengan privilegios del sistema invirtiendo el tama\u00f1o del b\u00fafer de grupo. Esto tambi\u00e9n se conoce como vulnerabilidad \"double fetch\"."
    }
  ],
  "id": "CVE-2018-5189",
  "lastModified": "2024-11-21T04:08:18.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-11T16:29:01.533",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43494/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43494/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2025-03-13 20:15
Summary
Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD",
              "versionEndExcluding": "12.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Jungo WinDriver before 12.1.0 allows local attackers to escalate privileges and execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2023-51776",
  "lastModified": "2025-03-13T20:15:16.033",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:10.663",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2025-03-18 20:15
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2",
              "versionEndExcluding": "12.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
    }
  ],
  "id": "CVE-2024-22102",
  "lastModified": "2025-03-18T20:15:21.000",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:11.070",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 08:29
Modified
2024-11-21 04:15
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file, a different vulnerability than CVE-2018-8821.
References
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1AD3035-A0C1-47C1-BBEB-10D8A93E8EC5",
              "versionEndExcluding": "12.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a crafted .exe file, a different vulnerability than CVE-2018-8821."
    },
    {
      "lang": "es",
      "value": "windrvr1260.sys en Jungo DriverWizard WinDriver 12.6.0 permite que los atacantes provoquen una denegaci\u00f3n de servicio (BSOD) mediante un archivo .exe manipulado. Esta es una vulnerabilidad diferente a CVE-2018-8821."
    }
  ],
  "id": "CVE-2018-9136",
  "lastModified": "2024-11-21T04:15:02.750",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T08:29:00.510",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/poc2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/poc2"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-11 17:29
Modified
2025-04-20 01:37
Summary
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC2BCC1-1394-477C-A167-31A68A3C1D29",
              "versionEndIncluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel."
    },
    {
      "lang": "es",
      "value": "Esta vulnerabilidad permite a los atacantes locales escalar privilegios en Jungo WinDriver 12.4.0 y anteriores. En primer lugar, un atacante debe obtener la habilidad para ejecutar c\u00f3digo de bajos privilegios en el sistema objetivo para explotar esta vulnerabilidad. Este error en concreto existe cuando el controlador de kernel windrvr1240 procesa el IOCTL 0x953824b7. Este problema radica en la incapacidad para validar correctamente los datos proporcionados por el usuario, lo que puede resultar en un desbordamiento de espacio de memoria de kernel. Un atacante podr\u00eda aprovecharse de esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del kernel."
    }
  ],
  "id": "CVE-2017-14153",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-11T17:29:00.357",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42624/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42624/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2025-03-13 20:15
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16",
              "versionEndExcluding": "12.5.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows."
    }
  ],
  "id": "CVE-2024-22105",
  "lastModified": "2025-03-13T20:15:17.547",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:03.877",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-12 18:29
Modified
2024-11-21 03:40
Summary
windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953827bf DeviceIoControl call.
Impacted products
Vendor Product Version
jungo windriver *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1AD3035-A0C1-47C1-BBEB-10D8A93E8EC5",
              "versionEndExcluding": "12.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows attackers to cause a denial of service (BSOD) via a 0x953827bf DeviceIoControl call."
    },
    {
      "lang": "es",
      "value": "windrvr1260.sys en Jungo DriverWizard WinDriver 12.6.60 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (BSOD) mediante una llamada 0x953827bf DeviceIoControl."
    }
  ],
  "id": "CVE-2018-10072",
  "lastModified": "2024-11-21T03:40:45.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-12T18:29:00.333",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/windrvr1260_poc3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/bigric3/windrvr1260_poc3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 16:15
Modified
2024-11-21 09:00
Summary
Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7C4DE4-D93B-4AA6-B98E-738E00DC5024",
              "versionEndExcluding": "12.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.2.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2024-25086",
  "lastModified": "2024-11-21T09:00:13.183",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T16:15:04.070",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        },
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-02 15:15
Modified
2024-11-21 08:38
Summary
Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error.
Impacted products
Vendor Product Version
jungo windriver *
mitsubishielectric cpu_module_logging_configuration_tool *
mitsubishielectric cw_configurator *
mitsubishielectric data_transfer *
mitsubishielectric data_transfer_classic *
mitsubishielectric ezsocket *
mitsubishielectric fr_configurator_sw3 *
mitsubishielectric fr_configurator2 *
mitsubishielectric genesis64 *
mitsubishielectric gt_got1000 *
mitsubishielectric gt_got2000 *
mitsubishielectric gt_softgot1000 *
mitsubishielectric gt_softgot2000 *
mitsubishielectric gx_developer *
mitsubishielectric gx_logviewer *
mitsubishielectric gx_works2 *
mitsubishielectric gx_works3 *
mitsubishielectric iq_works *
mitsubishielectric mi_configurator *
mitsubishielectric mr_configurator *
mitsubishielectric mr_configurator2 *
mitsubishielectric mx_component *
mitsubishielectric mx_opc_server_da\/ua *
mitsubishielectric numerical_control_device_communication *
mitsubishielectric px_developer\/monitor_tool *
mitsubishielectric rt_toolbox3 *
mitsubishielectric rt_visualbox *
mitsubishielectric mrzjw3-mc2-utl_firmware *
mitsubishielectric mrzjw3-mc2-utl -
mitsubishielectric sw0dnc-mneth-b_firmware *
mitsubishielectric sw0dnc-mneth-b -
mitsubishielectric sw1dnc-ccbd2-b_firmware *
mitsubishielectric sw1dnc-ccbd2-b -
mitsubishielectric sw1dnc-ccief-j_firmware *
mitsubishielectric sw1dnc-ccief-j -
mitsubishielectric sw1dnc-ccief-b_firmware *
mitsubishielectric sw1dnc-ccief-b -
mitsubishielectric sw1dnc-mnetg-b_firmware *
mitsubishielectric sw1dnc-mnetg-b -
mitsubishielectric sw1dnc-qsccf-b_firmware *
mitsubishielectric sw1dnc-qsccf-b -
mitsubishielectric sw1dnd-emsdk-b_firmware *
mitsubishielectric sw1dnd-emsdk-b -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD",
              "versionEndExcluding": "12.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
    }
  ],
  "id": "CVE-2023-51777",
  "lastModified": "2024-11-21T08:38:46.883",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-02T15:15:10.807",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://jungo.com/windriver/versions/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}