Headline
Mitsubishi Electric Air Conditioning Systems
View CSAF
- EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: Air conditioning systems Vulnerability: Missing Authentication for Critical Function
- RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to control the air conditioning system.
- TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Mitsubishi Electric reports the following air conditioning systems are affected: G-50: Ver.3.37 and prior G-50-W: Ver.3.37 and prior G-50A: Ver.3.37 and prior GB-50: Ver.3.37 and prior GB-50A: Ver.3.37 and prior GB-24A: Ver.9.12 and prior G-150AD: Ver.3.21 and prior AG-150A-A: Ver.3.21 and prior AG-150A-J: Ver.3.21 and prior GB-50AD: Ver.3.21 and prior GB-50ADA-A: Ver.3.21 and prior GB-50ADA-J: Ver.3.21 and prior EB-50GU-A: Ver.7.11 and prior EB-50GU-J: Ver.7.11 and prior AE-200J: Ver.8.01 and prior AE-200A: Ver.8.01 and prior AE-200E: Ver.8.01 and prior AE-50J: Ver.8.01 and prior AE-50A: Ver.8.01 and prior AE-50E: Ver.8.01 and prior EW-50J: Ver.8.01 and prior EW-50A: Ver.8.01 and prior EW-50E: Ver.8.01 and prior TE-200A: Ver.8.01 and prior TE-50A: Ver.8.01 and prior TW-50A: Ver.8.01 and prior CMS-RMD-J: Ver.1.40 and prior 3.2 VULNERABILITY OVERVIEW 3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306 An authentication bypass vulnerability exists in Mitsubishi Electric air conditioning systems. An attacker may bypass authentication to control the air conditioning systems illegally or disclose information from them by exploiting this vulnerability. In addition, the attacker may tamper with the firmware of the affected products using the disclosed information. CVE-2025-3699 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). A CVSS v4 score has also been calculated for CVE-2025-3699. A base score of 9.3 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: Japan 3.4 RESEARCHER Mihály Csonka reported this vulnerability to Mitsubishi Electric.
- MITIGATIONS Mitsubishi Electric is currently preparing improved versions of the following products to mitigate this vulnerability: AE-200J, AE-200A, AE-200E, AE-50J, AE-50A, AE-50E, EW-50J, EW-50A, EW-50E, TE-200A, TE-50A, and TW-50A. To minimize the exploitation risk of this vulnerability, make sure air conditioning systems are configured correctly as recommended by Mitsubishi Electric. Mitsubishi Electric recommends taking the following mitigation measures: Restrict the access to air conditioning systems from untrusted networks and hosts. Restrict physical access to air conditioning systems, computers which can access them, and the network which is connected to them. Use antivirus software and update the OS and the web browser to the latest version on computers that connect to air conditioning systems. See Mitsubishi Electric’s security bulletin for more information. CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.
- UPDATE HISTORY June 26, 2025: Initial Republication of Mitsubishi Electric 2025-004.