Lucene search

K
nvd[email protected]NVD:CVE-2019-13532
HistorySep 13, 2019 - 5:15 p.m.

CVE-2019-13532

2019-09-1317:15:11
CWE-22
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.2%

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the controller.

Affected configurations

NVD
Node
codesyscontrol_for_beagleboneRange<3.5.14.10
OR
codesyscontrol_for_empc-a\/imx6Range<3.5.14.10
OR
codesyscontrol_for_iot2000Range<3.5.14.10
OR
codesyscontrol_for_linuxRange<3.5.14.10
OR
codesyscontrol_for_pfc100Range<3.5.14.10
OR
codesyscontrol_for_pfc200Range<3.5.14.10
OR
codesyscontrol_for_raspberry_piRange<3.5.14.10
OR
codesyscontrol_rteRange3.5.8.603.5.12.80
OR
codesyscontrol_rteRange3.5.13.03.5.14.10
OR
codesyscontrol_runtime_system_toolkitRange3.03.5.12.80
OR
codesyscontrol_winRange3.5.9.803.5.12.80
OR
codesyscontrol_winRange3.5.13.03.5.14.10
OR
codesysembedded_target_visu_toolkitRange3.03.5.12.80
OR
codesyshmiRange3.5.10.03.5.12.80
OR
codesyshmiRange3.5.13.03.5.14.10
OR
codesysremote_target_visu_toolkitRange3.03.5.12.80

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.2%

Related for NVD:CVE-2019-13532