Lucene search

K

Twincat Security Vulnerabilities

cve
cve

CVE-2023-6545

The package authelia-bhf included in Beckhoffs TwinCAT/BSD is prone to an open redirect that allows a remote unprivileged attacker to redirect a user to another site. This may have limited impact to integrity and does solely affect anthelia-bhf the Beckhoff fork of...

4.7CVSS

7.3AI Score

0.0005EPSS

2023-12-14 02:15 PM
12
cve
cve

CVE-2021-34594

TwinCAT OPC UA Server in TF6100 and TS6100 in product versions before 4.3.48.0 or with TcOpcUaServer versions below 3.2.0.194 are prone to a relative path traversal that allow administrators to create or delete any files on the...

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-04 10:15 AM
20
cve
cve

CVE-2020-12526

TwinCAT OPC UA Server in versions up to 2.3.0.12 and IPC Diagnostics UA Server in versions up to 3.1.0.1 from Beckhoff Automation GmbH & Co. KG are vulnerable to denial of service attacks. The attacker needs to send several specifically crafted requests to the running OPC UA server. After some of.....

5.3CVSS

6.7AI Score

0.001EPSS

2021-05-13 02:15 PM
18
cve
cve

CVE-2020-12510

The default installation path of the TwinCAT XAR 3.1 software in all versions is underneath C:\TwinCAT. If the directory does not exist it and further subdirectories are created with permissions which allow every local user to modify the content. The default installation registers TcSysUI.exe for.....

7.3CVSS

6.8AI Score

0.0004EPSS

2020-11-19 06:15 PM
20
cve
cve

CVE-2020-12494

Beckhoff's TwinCAT RT network driver for Intel 8254x and 8255x is providing EtherCAT functionality. The driver implements real-time features. Except for Ethernet frames sent from real-time functionality, all other Ethernet frames sent through the driver are not padded if their payload is less than....

5.3CVSS

6.5AI Score

0.001EPSS

2020-06-16 02:15 PM
33
cve
cve

CVE-2019-16871

Beckhoff Embedded Windows PLCs through 3.1.4024.0, and Beckhoff Twincat on Windows Engineering stations, allow an attacker to achieve Remote Code Execution (as SYSTEM) via the Beckhoff ADS...

9.8CVSS

7.4AI Score

0.027EPSS

2019-12-19 09:15 PM
73
cve
cve

CVE-2019-5636

When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down. Note that the TwinCAT devices are still performing as normal. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and...

7.5CVSS

6.8AI Score

0.001EPSS

2019-11-21 08:15 PM
52
cve
cve

CVE-2019-5637

When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and...

7.5CVSS

6.7AI Score

0.001EPSS

2019-11-21 08:15 PM
47
cve
cve

CVE-2017-16718

Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in protected environments. This protocol uses user configured routes, that can be edited remotely via ADS. This special command supports encrypted authentication with username/password. The encryption...

5.9CVSS

7AI Score

0.001EPSS

2018-06-27 07:29 PM
23
cve
cve

CVE-2017-16726

Beckhoff TwinCAT supports communication over ADS. ADS is a protocol for industrial automation in protected environments. ADS has not been designed to achieve security purposes and therefore does not include any encryption algorithms because of their negative effect on performance and throughput....

9.1CVSS

6.9AI Score

0.001EPSS

2018-06-27 07:29 PM
30
cve
cve

CVE-2018-7502

Kernel drivers in Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259, and TwinCAT 3.1 lack proper validation of user-supplied pointer values. An attacker who is able to execute code on the target may be able to exploit this vulnerability to obtain SYSTEM...

7.8CVSS

7.5AI Score

0.001EPSS

2018-03-23 05:29 PM
27
cve
cve

CVE-2014-5415

Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components might allow remote attackers to obtain access via the (1) Windows CE Remote Configuration Tool, (2) CE Remote Display service, or (3) TELNET...

9.1CVSS

9.1AI Score

0.004EPSS

2016-10-05 10:59 AM
19
cve
cve

CVE-2014-5414

Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components do not restrict the number of authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force...

9.1CVSS

9AI Score

0.003EPSS

2016-10-05 10:59 AM
25
cve
cve

CVE-2011-3486

Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds...

6.7AI Score

0.701EPSS

2011-09-16 02:28 PM
28