Lucene search

K
nvd[email protected]NVD:CVE-2019-13542
HistorySep 17, 2019 - 7:15 p.m.

CVE-2019-13542

2019-09-1719:15:10
CWE-476
web.nvd.nist.gov
4

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.1%

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition.

Affected configurations

Nvd
Node
codesyscontrol_for_beagleboneRange3.5.11.03.5.15.0
OR
codesyscontrol_for_empc-a\/imx6Range3.5.11.03.5.15.0
OR
codesyscontrol_for_iot2000Range3.5.11.03.5.15.0
OR
codesyscontrol_for_pfc100Range3.5.11.03.5.15.0
OR
codesyscontrol_for_pfc200Range3.5.11.03.5.15.0
OR
codesyscontrol_for_raspberry_piRange3.5.11.03.5.15.0
OR
codesyscontrol_rteRange3.5.11.03.5.15.0
OR
codesyscontrol_winRange3.5.11.03.5.15.0
OR
codesyslinuxRange3.5.11.03.5.15.0
OR
codesysruntime_system_toolkitRange3.5.11.03.5.15.0
VendorProductVersionCPE
codesyscontrol_for_beaglebone*cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*
codesyscontrol_for_empc-a\/imx6*cpe:2.3:a:codesys:control_for_empc-a\/imx6:*:*:*:*:*:*:*:*
codesyscontrol_for_iot2000*cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc100*cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc200*cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*
codesyscontrol_for_raspberry_pi*cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*
codesyscontrol_rte*cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*
codesyscontrol_win*cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*
codesyslinux*cpe:2.3:a:codesys:linux:*:*:*:*:*:*:*:*
codesysruntime_system_toolkit*cpe:2.3:a:codesys:runtime_system_toolkit:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.1%

Related for NVD:CVE-2019-13542