All the vulnerabilites related to JTEKT ELECTRONICS CORPORATION - GC-A24
cve-2023-49143
Vulnerability from cvelistv5
Published
2023-12-12 09:16
Modified
2024-08-02 21:46
Severity ?
EPSS score ?
Summary
Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:46:28.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN34145838/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GC-A22W-CW", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24-M", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A25", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26-J2", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A27-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A28-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial-of-service (DoS) vulnerability exists in rfe service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-12T09:16:20.067Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "url": "https://jvn.jp/en/jp/JVN34145838/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-49143", "datePublished": "2023-12-12T09:16:20.067Z", "dateReserved": "2023-11-30T05:55:32.224Z", "dateUpdated": "2024-08-02T21:46:28.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-49713
Vulnerability from cvelistv5
Published
2023-12-12 09:16
Modified
2024-08-02 22:01
Severity ?
EPSS score ?
Summary
Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:01:26.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN34145838/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GC-A22W-CW", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24-M", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A25", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26-J2", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A27-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A28-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial-of-service (DoS) vulnerability exists in NetBIOS service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-12T09:16:26.932Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "url": "https://jvn.jp/en/jp/JVN34145838/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-49713", "datePublished": "2023-12-12T09:16:26.932Z", "dateReserved": "2023-11-30T05:55:31.396Z", "dateUpdated": "2024-08-02T22:01:26.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41963
Vulnerability from cvelistv5
Published
2023-12-12 09:16
Modified
2024-08-02 19:09
Severity ?
EPSS score ?
Summary
Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN34145838/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GC-A22W-CW", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24-M", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A25", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26-J2", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A27-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A28-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-12T09:16:04.421Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "url": "https://jvn.jp/en/jp/JVN34145838/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-41963", "datePublished": "2023-12-12T09:16:04.421Z", "dateReserved": "2023-11-30T05:55:30.462Z", "dateUpdated": "2024-08-02T19:09:49.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-49140
Vulnerability from cvelistv5
Published
2023-12-12 09:16
Modified
2024-10-08 19:23
Severity ?
EPSS score ?
Summary
Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:46:29.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN34145838/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:jtekt:gc-a22w-cw_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a22w-cw_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a24w-c\\(w\\)_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a24w-c\\(w\\)_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a24_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a24_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a24-m_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a24-m_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a25_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a25_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a26_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a26_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a26-j2_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a26-j2_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a27-c_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a27-c_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a28-c_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a28-c_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:jtekt:gc-a26w-c\\(w\\)_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "gc-a26w-c\\(w\\)_firmware", "vendor": "jtekt", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-49140", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2023-12-12T17:31:40.315155Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:23:02.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "GC-A22W-CW", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26W-C(W)", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A24-M", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A25", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A26-J2", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A27-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] }, { "product": "GC-A28-C", "vendor": "JTEKT ELECTRONICS CORPORATION", "versions": [ { "status": "affected", "version": "all versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-12T09:16:13.379Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.electronics.jtekt.co.jp/en/topics/202312116562/" }, { "url": "https://jvn.jp/en/jp/JVN34145838/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-49140", "datePublished": "2023-12-12T09:16:13.379Z", "dateReserved": "2023-11-30T05:55:29.274Z", "dateUpdated": "2024-10-08T19:23:02.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2023-000122
Vulnerability from jvndb
Published
2023-12-11 14:12
Modified
2024-04-22 16:55
Severity ?
Summary
Multiple denial-of-service (DoS) vulnerabilities in JTEKT ELECTRONICS HMI GC-A2 series
Details
HMI GC-A2 series provided by JTEKT ELECTRONICS CORPORATION contains multiple denial-of-service (DoS) vulnerabilities listed below.
<ul><li>Denial-of-service (DoS) vulnerability in FTP service (CWE-400) - CVE-2023-41963</li><li>Denial-of-service (DoS) vulnerability in commplex-link service (CWE-400) - CVE-2023-49140</li><li>Denial-of-service (DoS) vulnerability in rfe service (CWE-400) - CVE-2023-49143</li><li>Denial-of-service (DoS) vulnerability in NetBIOS service (CWE-400) - CVE-2023-49713</li></ul>
JTEKT ELECTRONICS CORPORATION reported these vulnerabilities to IPA to notify users of the solution through JVN. JPCERT/CC and JTEKT ELECTRONICS CORPORATION coordinated under the Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000122.html", "dc:date": "2024-04-22T16:55+09:00", "dcterms:issued": "2023-12-11T14:12+09:00", "dcterms:modified": "2024-04-22T16:55+09:00", "description": "HMI GC-A2 series provided by JTEKT ELECTRONICS CORPORATION contains multiple denial-of-service (DoS) vulnerabilities listed below.\r\n\u003cul\u003e\u003cli\u003eDenial-of-service (DoS) vulnerability in FTP service (CWE-400) - CVE-2023-41963\u003c/li\u003e\u003cli\u003eDenial-of-service (DoS) vulnerability in commplex-link service (CWE-400) - CVE-2023-49140\u003c/li\u003e\u003cli\u003eDenial-of-service (DoS) vulnerability in rfe service (CWE-400) - CVE-2023-49143\u003c/li\u003e\u003cli\u003eDenial-of-service (DoS) vulnerability in NetBIOS service (CWE-400) - CVE-2023-49713\u003c/li\u003e\u003c/ul\u003e\r\nJTEKT ELECTRONICS CORPORATION reported these vulnerabilities to IPA to notify users of the solution through JVN. JPCERT/CC and JTEKT ELECTRONICS CORPORATION coordinated under the Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000122.html", "sec:cpe": [ { "#text": "cpe:/o:jtekt:gc-a22w-cw_firmware", "@product": "GC-A22W-CW", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a24-m_firmware", "@product": "GC-A24-M", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a24w-c%28w%29_firmware", "@product": "GC-A24W-C(W)", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a24_firmware", "@product": "GC-A24", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a25_firmware", "@product": "GC-A25", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a26-j2_firmware", "@product": "GC-A26-J2", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a26w-c%28w%29_firmware", "@product": "GC-A26W-C(W)", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a26_firmware", "@product": "GC-A26", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a27-c_firmware", "@product": "GC-A27-C", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" }, { "#text": "cpe:/o:jtekt:gc-a28-c_firmware", "@product": "GC-A28-C", "@vendor": "JTEKT ELECTRONICS CORPORATION", "@version": "2.2" } ], "sec:cvss": [ { "@score": "7.8", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "@version": "2.0" }, { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2023-000122", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN34145838/index.html", "@id": "JVN#34145838", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-41963", "@id": "CVE-2023-41963", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-49140", "@id": "CVE-2023-49140", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-49143", "@id": "CVE-2023-49143", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2023-49713", "@id": "CVE-2023-49713", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-41963", "@id": "CVE-2023-41963", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-49140", "@id": "CVE-2023-49140", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-49143", "@id": "CVE-2023-49143", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-49713", "@id": "CVE-2023-49713", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Multiple denial-of-service (DoS) vulnerabilities in JTEKT ELECTRONICS HMI GC-A2 series" }