Lucene search

K

Control Win Sl Security Vulnerabilities

cve
cve

CVE-2018-10612

In 3S-Smart Software Solutions GmbH CODESYS Control V3 products prior to version 3.5.14.0, user access management and communication encryption is not enabled by default, which could allow an attacker access to the device and sensitive information, including user credentials.

9.8CVSS

9.3AI Score

0.001EPSS

2019-01-29 04:29 PM
38
cve
cve

CVE-2018-20025

Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0.

7.5CVSS

7.5AI Score

0.003EPSS

2019-02-19 09:29 PM
28
cve
cve

CVE-2018-20026

Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0.

7.5CVSS

7.5AI Score

0.002EPSS

2019-02-19 09:29 PM
31
cve
cve

CVE-2019-9013

An issue was discovered in 3S-Smart CODESYS V3 products. The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport. All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component are...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-15 05:15 PM
54
cve
cve

CVE-2021-33485

CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow.

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-03 04:15 PM
33
2
cve
cve

CVE-2021-36763

In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties.

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-03 04:15 PM
21
5
cve
cve

CVE-2022-22513

An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a crash.

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-07 07:15 PM
58
cve
cve

CVE-2022-22514

An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request. The accesses can subsequently lead to local overwriting of memory in the CmpTraceMgr, whereby the attacker can neither gain the values read internally nor control the values to be written. If invalid...

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-07 07:15 PM
63
cve
cve

CVE-2022-22515

A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.

8.1CVSS

8.2AI Score

0.001EPSS

2022-06-01 12:00 AM
59
cve
cve

CVE-2022-22516

The SysDrv3S driver in the CODESYS Control runtime system on Microsoft Windows allows any system user to read and write within restricted memory space.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-04-07 07:15 PM
54
cve
cve

CVE-2022-22517

An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets. This results in the communication channel to be closed.

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-07 07:15 PM
53
cve
cve

CVE-2022-22519

A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.

7.5CVSS

7.7AI Score

0.003EPSS

2022-04-07 07:15 PM
99
cve
cve

CVE-2022-4046

In CODESYS Control in multiple versions a improper restriction of operations within the bounds of a memory buffer allow an remote attacker with user privileges to gain full access of the device.

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-03 01:15 PM
13
cve
cve

CVE-2022-4224

In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the device.

8.8CVSS

8.3AI Score

0.002EPSS

2023-03-23 12:15 PM
28
cve
cve

CVE-2023-37545

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 11:15 AM
33
cve
cve

CVE-2023-37546

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
15
cve
cve

CVE-2023-37547

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
15
cve
cve

CVE-2023-37548

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37549

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37550

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. Th...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
22
cve
cve

CVE-2023-37551

In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer,...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-08-03 12:15 PM
19
cve
cve

CVE-2023-37552

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37553

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
11
cve
cve

CVE-2023-37554

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37555

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
16
cve
cve

CVE-2023-37556

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37557

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-03 12:15 PM
24
cve
cve

CVE-2023-37558

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-03 12:15 PM
22
cve
cve

CVE-2023-37559

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-03 12:15 PM
16