Lucene search

K
cve[email protected]CVE-2022-47388
HistoryMay 15, 2023 - 10:15 a.m.

CVE-2022-47388

2023-05-1510:15:10
CWE-787
web.nvd.nist.gov
17
cve-2022-47388
authenticated
remote attacker
stack-based
out-of-bounds write
codesys
denial-of-service
memory overwriting
remote code execution
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can leadΒ to a denial-of-service condition, memory overwriting, or remote code execution.

Affected configurations

NVD
Node
codesyscontrol_for_beaglebone_slRange<3.5.19.0
OR
codesyscontrol_for_empc-a\/imx6_slRange<3.5.19.0
OR
codesyscontrol_for_iot2000_slRange<3.5.19.0
OR
codesyscontrol_for_linux_slRange<3.5.19.0
OR
codesyscontrol_for_pfc100_slRange<3.5.19.0
OR
codesyscontrol_for_pfc200_slRange<3.5.19.0
OR
codesyscontrol_for_plcnext_slRange<3.5.19.0
OR
codesyscontrol_for_raspberry_pi_slRange<3.5.19.0
OR
codesyscontrol_for_wago_touch_panels_600_slRange<3.5.19.0
OR
codesyscontrol_rte_\(for_beckhoff_cx\)_slRange<4.8.0.0
OR
codesyscontrol_rte_\(sl\)Range<4.8.0.0
OR
codesyscontrol_runtime_system_toolkitRange<4.8.0.0
OR
codesyscontrol_win_\(sl\)Range<4.8.0.0
OR
codesysdevelopment_system_v3Range<4.8.0.0
OR
codesyshmi_\(sl\)Range<4.8.0.0
OR
codesyssafety_sil2_pspRange<4.8.0.0
OR
codesyssafety_sil2_runtime_toolkitRange<4.8.0.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control RTE (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control RTE (for Beckhoff CX) SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control Win (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control Runtime System Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Safety SIL2 Runtime Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Safety SIL2 PSP",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS HMI (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Development System V3",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for BeagleBone SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for emPC-A/iMX6 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for IOT2000 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Linux SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC100 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC200 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PLCnext SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Raspberry Pi SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for WAGO Touch Panels 600 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.8.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "semver"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%