Lucene search

K

Codesys Security Vulnerabilities

cve
cve

CVE-2011-5007

Stack-based buffer overflow in the CmpWebServer component in 3S CoDeSys 3.4 SP4 Patch 2 and earlier, as used on the ABB AC500 PLC and possibly other products, allows remote attackers to execute arbitrary code via a long URI to TCP port 8080.

8.1AI Score

0.835EPSS

2011-12-25 01:55 AM
106
cve
cve

CVE-2011-5008

Integer overflow in the GatewayService component in 3S CoDeSys 3.4 SP4 Patch 2 allows remote attackers to execute arbitrary code via a large size value in the packet header, which triggers a heap-based buffer overflow.

8.2AI Score

0.478EPSS

2011-12-25 01:55 AM
24
cve
cve

CVE-2011-5009

The CmpWebServer.dll module in the Control service in 3S CoDeSys 3.4 SP4 Patch 2 allows remote attackers to cause a denial of service (NULL pointer dereference) via (1) a crafted Content-Length in an HTTP POST or (2) an invalid HTTP request method.

6.8AI Score

0.068EPSS

2011-12-25 01:55 AM
22
cve
cve

CVE-2011-5058

The CmbWebserver.dll module of the Control service in 3S CoDeSys 3.4 SP4 Patch 2 allows remote attackers to create arbitrary directories under the web root by specifying a non-existent directory using \ (backslash) characters in an HTTP GET request.

7AI Score

0.024EPSS

2012-01-10 11:55 PM
21
cve
cve

CVE-2019-13538

3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versions prior to 3.5.16.0, allows the system to display active library content without checking its validity, which may allow the contents of manipulated libraries to be displayed or executed. The issue also exists for source librari...

8.6CVSS

8.3AI Score

0.001EPSS

2019-09-17 08:15 PM
80
2
cve
cve

CVE-2019-16265

CODESYS V2.3 ENI server up to V3.2.2.24 has a Buffer Overflow.

9.8CVSS

9.3AI Score

0.002EPSS

2019-10-25 05:15 PM
87
cve
cve

CVE-2019-5105

An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService. A specially crafted packet can cause a large memcpy, resulting in an access violation and termination of the process. An attacker can send a packet t...

7.5CVSS

7.7AI Score

0.003EPSS

2020-03-26 03:15 PM
65
cve
cve

CVE-2021-21863

A unsafe deserialization vulnerability exists in the ComponentModel Profile.FromFile() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-05 08:15 PM
20
5
cve
cve

CVE-2021-21864

A unsafe deserialization vulnerability exists in the ComponentModel ComponentManager.StartupCultureSettings functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigg...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-02 09:15 PM
47
4
cve
cve

CVE-2021-21865

A unsafe deserialization vulnerability exists in the PackageManagement.plugin ExtensionMethods.Clone() functionality of CODESYS GmbH CODESYS Development System 3.5.16. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerab...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-02 09:15 PM
29
2
cve
cve

CVE-2021-21866

A unsafe deserialization vulnerability exists in the ObjectManager.plugin ProfileInformation.ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-02 09:15 PM
33
3
cve
cve

CVE-2021-21867

An unsafe deserialization vulnerability exists in the ObjectManager.plugin ObjectStream.ProfileByteArray functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-18 03:15 PM
30
cve
cve

CVE-2021-21868

An unsafe deserialization vulnerability exists in the ObjectManager.plugin Project.get_MissingTypes() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger thi...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-18 03:15 PM
34
cve
cve

CVE-2021-21869

An unsafe deserialization vulnerability exists in the Engine.plugin ProfileInformation ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this v...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-25 07:15 PM
29
2
cve
cve

CVE-2021-34583

Crafted web server requests may cause a heap-based buffer overflow and could therefore trigger a denial-of- service condition due to a crash in the CODESYS V2 web server prior to V1.1.9.22.

7.5CVSS

7.6AI Score

0.002EPSS

2021-10-26 10:15 AM
20
cve
cve

CVE-2021-34584

Crafted web server requests can be utilised to read partial stack or heap memory or may trigger a denial-of- service condition due to a crash in the CODESYS V2 web server prior to V1.1.9.22.

9.1CVSS

8.8AI Score

0.003EPSS

2021-10-26 10:15 AM
31
cve
cve

CVE-2021-34585

In the CODESYS V2 web server prior to V1.1.9.22 crafted web server requests can trigger a parser error. Since the parser result is not checked under all conditions, a pointer dereference with an invalid address can occur. This leads to a denial of service situation.

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-26 10:15 AM
33
cve
cve

CVE-2021-34586

In the CODESYS V2 web server prior to V1.1.9.22 crafted web server requests may cause a Null pointer dereference in the CODESYS web server and may result in a denial-of-service condition.

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-26 10:15 AM
22