Fuji Electric Patches Vulnerabilities in Factory Monitoring Software

Fuji Electric Patches Vulnerabilities in Factory Monitoring Software

Japanese power tool company Fuji Electric has patched around half a dozen types of hazards in the recognition of Tellus factory and active product. 

Safety holes, identified by the online moniker researcher called “me,” have been found in Tellus Lite V-Simulator and V-Server Lite products, which are used worldwide to monitor and operate industries remotely. Pre-4.0.12.0 versions are affected.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday published advice to inform organizations of errors and availability of corrections.

Risks include a variety of memory-related problems that could be used in a DoS attack, improper coding, or access to potentially sensitive information. The high severity rating is given for each error.

Source: Security Week

For more such updates follow us on Google News ITsecuritywire News