Deserialization Vulnerability in Mitsubishi Electric MC Works64, MC Works32, and ICONICS GenBroker

Deserialization Vulnerability in Mitsubishi Electric MC Works64, MC Works32, and ICONICS GenBroker

CVE-2020-12009 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A specially crafted communication packet sent to the affected device could cause a denial-of-service condition due to a deserialization vulnerability. This affects: Mitsubishi Electric MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 Version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server v10.96 and prior; ICONICS GenBroker32 v9.5 and prior.

Learn more about our Cis Benchmark Audit For Server Software.