ID CVE-2018-5440
Summary A Stack-based Buffer Overflow issue was discovered in 3S-Smart CODESYS Web Server. Specifically: all Microsoft Windows (also WinCE) based CODESYS web servers running stand-alone Version 2.3, or as part of the CODESYS runtime system running prior to Version V1.1.9.19. A crafted request may cause a buffer overflow and could therefore execute arbitrary code on the web server or lead to a denial-of-service condition due to a crash in the web server.
References
Vulnerable Configurations
  • cpe:2.3:a:3s-software:codesys_runtime_system:-:*:*:*:*:*:*:*
    cpe:2.3:a:3s-software:codesys_runtime_system:-:*:*:*:*:*:*:*
  • cpe:2.3:a:3s-software:codesys_web_server:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:3s-software:codesys_web_server:2.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-09-2020 - 16:06)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 102909
misc https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02
Last major update 18-09-2020 - 16:06
Published 15-02-2018 - 10:29
Last modified 18-09-2020 - 16:06
Back to Top