HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware Reboot Vulnerability

HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware Reboot Vulnerability

CVE-2022-28613 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU500 series CMU Firmware 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*.

Learn more about our Web Application Penetration Testing UK.