Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-3699: CWE-306 Missing Authentication for Critical Function in Mitsubishi Electric Corporation G-50

0
Critical
VulnerabilityCVE-2025-3699cvecve-2025-3699cwe-306
Published: Thu Jun 26 2025 (06/26/2025, 22:40:37 UTC)
Source: CVE Database V5
Vendor/Project: Mitsubishi Electric Corporation
Product: G-50

Description

Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation G-50 all versions, G-50-W all versions, G-50A all versions, GB-50 all versions, GB-50A all versions, GB-24A all versions, G-150AD all versions, AG-150A-A all versions, AG-150A-J all versions, GB-50AD all versions, GB-50ADA-A all versions, GB-50ADA-J all versions, EB-50GU-A all versions, EB-50GU-J all versions, AE-200J all versions, AE-200A all versions, AE-200E all versions, AE-50J all versions, AE-50A all versions, AE-50E all versions, EW-50J all versions, EW-50A all versions, EW-50E all versions, TE-200A all versions, TE-50A all versions, TW-50A all versions, and CMS-RMD-J all versions allows a remote unauthenticated attacker to bypass authentication and then control the air conditioning systems illegally, or disclose information in them by exploiting this vulnerability. In addition, the attacker may tamper with firmware for them using the disclosed information.

AI-Powered Analysis

AILast updated: 12/23/2025, 00:47:13 UTC

Technical Analysis

CVE-2025-3699 is a critical security vulnerability classified under CWE-306 (Missing Authentication for Critical Function) affecting all versions of Mitsubishi Electric Corporation's G-50 series air conditioning control systems, including multiple variants such as G-50-W, G-50A, GB-50, AE-200 series, and others. The flaw allows a remote attacker to bypass authentication mechanisms entirely, enabling unauthorized access to critical functions of the HVAC systems without any user interaction or prior privileges. This unauthorized access can lead to full control over the air conditioning units, including the ability to manipulate operational parameters, disrupt service availability, and disclose sensitive system information. Furthermore, the attacker may leverage the disclosed information to tamper with or replace device firmware, potentially establishing persistent control or causing long-term damage. The vulnerability is remotely exploitable over the network (AV:N), requires no privileges (PR:N), no user interaction (UI:N), and affects confidentiality, integrity, and availability to a high degree (C:H/I:H/A:H), resulting in a CVSS v3.1 score of 9.8. Despite the severity, no patches or mitigations have been released at the time of publication, and no active exploitation has been reported. This vulnerability poses a significant risk to environments where these HVAC systems are deployed, particularly in industrial, commercial, and critical infrastructure sectors where environmental controls are essential for operational stability and safety.

Potential Impact

For European organizations, the impact of CVE-2025-3699 is substantial. Unauthorized control over HVAC systems can lead to operational disruptions, affecting climate control in data centers, manufacturing plants, hospitals, and office buildings, potentially causing equipment damage or health hazards. Disclosure of sensitive configuration or operational data could aid further attacks or industrial espionage. Firmware tampering risks persistent compromise, enabling attackers to maintain access or cause physical damage. Critical infrastructure facilities relying on Mitsubishi HVAC systems may face safety and regulatory compliance issues. The disruption of environmental controls in sensitive environments could lead to cascading failures in other systems, amplifying the impact. Additionally, the lack of authentication increases the attack surface, making these systems attractive targets for cybercriminals or nation-state actors. The absence of patches necessitates immediate compensating controls to mitigate risk. Overall, the vulnerability threatens confidentiality, integrity, and availability of critical environmental control systems across multiple sectors in Europe.

Mitigation Recommendations

Given the absence of official patches, European organizations should implement the following specific mitigations: 1) Isolate Mitsubishi G-50 HVAC systems on dedicated network segments with strict firewall rules restricting access to trusted management hosts only. 2) Employ network intrusion detection and prevention systems (IDS/IPS) to monitor and block anomalous traffic targeting HVAC control protocols. 3) Enforce strong physical security to prevent unauthorized local access to devices. 4) Disable any unnecessary remote management interfaces or protocols on the affected devices. 5) Use VPNs or secure tunnels for any remote access to HVAC systems to add an authentication layer. 6) Regularly audit and monitor device logs for signs of unauthorized access or firmware changes. 7) Engage with Mitsubishi Electric Corporation for timely updates and advisories. 8) Develop incident response plans specific to HVAC system compromise scenarios. 9) Consider deploying compensating controls such as network segmentation combined with multi-factor authentication for management interfaces where possible. 10) Educate facility management and IT staff about the risks and signs of exploitation to ensure prompt detection and response.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
Mitsubishi
Date Reserved
2025-04-16T04:10:19.080Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 685dce93ca1063fb874c451e

Added to database: 6/26/2025, 10:49:55 PM

Last enriched: 12/23/2025, 12:47:13 AM

Last updated: 1/8/2026, 8:16:25 AM

Views: 238

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats