Lucene search

K
cvelistCERTVDECVELIST:CVE-2022-22519
HistoryApr 06, 2022 - 12:00 a.m.

CVE-2022-22519 Special HTTP(s) Requests can cause a buffer-read causing a crash of the webserver and the runtime system.

2022-04-0600:00:00
CWE-126
CERTVDE
www.cve.org

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

69.7%

A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.

CNA Affected

[
  {
    "product": "CODESYS Control RTE (SL) ",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control RTE (for Beckhoff CX) SL ",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control Win (SL) ",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS HMI (SL) ",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control Runtime System Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Embedded Target Visu Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Remote Target Visu Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.18.0",
        "status": "affected",
        "version": "V3.5.18.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for BeagleBone SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for Beckhoff CX9020 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for emPC-A/iMX6 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for IOT2000 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for Linux SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for PFC100 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for PFC200 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for PLCnext SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for Raspberry Pi SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "CODESYS Control for WAGO Touch Panels 600 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.5.0.0",
        "status": "affected",
        "version": "V4.5.0.0",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

69.7%

Related for CVELIST:CVE-2022-22519