Vulnerabilites related to CODESYS - Control V3 Runtime System Toolkit
var-202212-1959
Vulnerability from variot

In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device. Pilz PMC A programming tool is vulnerable to the use of weak password hashes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Show details on source website


{
   "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
      affected_products: {
         "@id": "https://www.variotdbs.pl/ref/affected_products",
      },
      credits: {
         "@id": "https://www.variotdbs.pl/ref/credits",
      },
      cvss: {
         "@id": "https://www.variotdbs.pl/ref/cvss/",
      },
      description: {
         "@id": "https://www.variotdbs.pl/ref/description/",
      },
      exploit_availability: {
         "@id": "https://www.variotdbs.pl/ref/exploit_availability/",
      },
      external_ids: {
         "@id": "https://www.variotdbs.pl/ref/external_ids/",
      },
      iot: {
         "@id": "https://www.variotdbs.pl/ref/iot/",
      },
      iot_taxonomy: {
         "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/",
      },
      patch: {
         "@id": "https://www.variotdbs.pl/ref/patch/",
      },
      problemtype_data: {
         "@id": "https://www.variotdbs.pl/ref/problemtype_data/",
      },
      references: {
         "@id": "https://www.variotdbs.pl/ref/references/",
      },
      sources: {
         "@id": "https://www.variotdbs.pl/ref/sources/",
      },
      sources_release_date: {
         "@id": "https://www.variotdbs.pl/ref/sources_release_date/",
      },
      sources_update_date: {
         "@id": "https://www.variotdbs.pl/ref/sources_update_date/",
      },
      threat_type: {
         "@id": "https://www.variotdbs.pl/ref/threat_type/",
      },
      title: {
         "@id": "https://www.variotdbs.pl/ref/title/",
      },
      type: {
         "@id": "https://www.variotdbs.pl/ref/type/",
      },
   },
   "@id": "https://www.variotdbs.pl/vuln/VAR-202212-1959",
   affected_products: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
            "@id": "https://www.variotdbs.pl/ref/sources",
         },
      },
      data: [
         {
            model: "762-5305\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6201\\/8000-001",
            scope: "lte",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4202\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control rte v3",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-6302\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8214",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8206",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-5203\\/8000-001",
            scope: "lte",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6202\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6203\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control v3 runtime system toolkit",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "hmi v3",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-4306\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8211",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4201\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control for iot2000",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "control for beaglebone",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-4203\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control for plcnext",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-4301\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-5205\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "pmc",
            scope: "lt",
            trust: 1,
            vendor: "pilz",
            version: "3.5.17",
         },
         {
            model: "v3 simulation runtime",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "750-8216",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control for empc-a\\/imx6",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "controller cecc-s",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.0",
         },
         {
            model: "750-8210",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4303\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "controller cecc-s",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.1",
         },
         {
            model: "control for pfc200",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "control for linux",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "controller cecc-d",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.0",
         },
         {
            model: "762-5204\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-5303\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6304\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "controller cecc-d",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.1",
         },
         {
            model: "752-8303\\/8000-0002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4304\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4204\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "controller cecc-lk",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.0",
         },
         {
            model: "762-5206\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8217",
            scope: "eq",
            trust: 1,
            vendor: "wago",
            version: null,
         },
         {
            model: "controller cecc-lk",
            scope: "eq",
            trust: 1,
            vendor: "festo",
            version: "2.3.8.1",
         },
         {
            model: "750-8203",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8102",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6301\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-5306\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4305\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8212",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control for raspberry pi",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "750-8101",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8100",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4205\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8202",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8204",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control win v3",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-4205\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8213",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4206\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8215",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6204\\/8000-001",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-6303\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-5304\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "750-8207",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "762-4206\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "control for pfc100",
            scope: "lt",
            trust: 1,
            vendor: "codesys",
            version: "3.5.16.0",
         },
         {
            model: "762-4302\\/8000-002",
            scope: "lt",
            trust: 1,
            vendor: "wago",
            version: "03.06.19\\(18\\)",
         },
         {
            model: "pmc",
            scope: "gte",
            trust: 1,
            vendor: "pilz",
            version: "3.0.0",
         },
         {
            model: "pmc",
            scope: "lt",
            trust: 0.8,
            vendor: "pilz",
            version: "3.x",
         },
         {
            model: "pmc",
            scope: "eq",
            trust: 0.8,
            vendor: "pilz",
            version: null,
         },
         {
            model: "pmc",
            scope: "eq",
            trust: 0.8,
            vendor: "pilz",
            version: "3.5.17",
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   cve: "CVE-2020-12069",
   cvss: {
      "@context": {
         cvssV2: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2",
         },
         cvssV3: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/",
         },
         severity: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/cvss/severity#",
            },
            "@id": "https://www.variotdbs.pl/ref/cvss/severity",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
            "@id": "https://www.variotdbs.pl/ref/sources",
         },
      },
      data: [
         {
            cvssV2: [],
            cvssV3: [
               {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  author: "nvd@nist.gov",
                  availabilityImpact: "HIGH",
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  exploitabilityScore: 1.8,
                  id: "CVE-2020-12069",
                  impactScore: 5.9,
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  trust: 2,
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               {
                  attackComplexity: "Low",
                  attackVector: "Network",
                  author: "NVD",
                  availabilityImpact: "High",
                  baseScore: 9.8,
                  baseSeverity: "Critical",
                  confidentialityImpact: "High",
                  exploitabilityScore: null,
                  id: "CVE-2020-12069",
                  impactScore: null,
                  integrityImpact: "High",
                  privilegesRequired: "None",
                  scope: "Unchanged",
                  trust: 0.8,
                  userInteraction: "None",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
            ],
            severity: [
               {
                  author: "nvd@nist.gov",
                  id: "CVE-2020-12069",
                  trust: 1,
                  value: "HIGH",
               },
               {
                  author: "info@cert.vde.com",
                  id: "CVE-2020-12069",
                  trust: 1,
                  value: "HIGH",
               },
               {
                  author: "NVD",
                  id: "CVE-2020-12069",
                  trust: 0.8,
                  value: "Critical",
               },
               {
                  author: "CNNVD",
                  id: "CNNVD-202212-3933",
                  trust: 0.6,
                  value: "CRITICAL",
               },
            ],
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   description: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/description#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device. Pilz PMC A programming tool is vulnerable to the use of weak password hashes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state",
      sources: [
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
      ],
      trust: 1.62,
   },
   external_ids: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            db: "NVD",
            id: "CVE-2020-12069",
            trust: 3.2,
         },
         {
            db: "CERT@VDE",
            id: "VDE-2021-061",
            trust: 2.4,
         },
         {
            db: "CERT@VDE",
            id: "VDE-2022-022",
            trust: 1,
         },
         {
            db: "CERT@VDE",
            id: "VDE-2022-031",
            trust: 1,
         },
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
            trust: 0.8,
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
            trust: 0.6,
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   id: "VAR-202212-1959",
   iot: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/iot#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: true,
      sources: [
         {
            db: "VARIoT devices database",
            id: null,
         },
      ],
      trust: 0.4538690433333333,
   },
   last_update_date: "2024-10-05T01:43:49.661000Z",
   patch: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/patch#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            title: "top page",
            trust: 0.8,
            url: "https://www.pilz.com/ja-INT",
         },
         {
            title: "Pilz PMC programming tool Security vulnerabilities",
            trust: 0.6,
            url: "http://123.124.177.30/web/xxk/bdxqById.tag?id=220121",
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
      ],
   },
   problemtype_data: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            problemtype: "CWE-916",
            trust: 1,
         },
         {
            problemtype: "Use of weak password hashes (CWE-916) [NVD evaluation ]",
            trust: 0.8,
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   references: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/references#",
         data: {
            "@container": "@list",
         },
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: [
         {
            trust: 2.4,
            url: "https://cert.vde.com/en/advisories/vde-2021-061/",
         },
         {
            trust: 1,
            url: "https://cert.vde.com/en/advisories/vde-2022-022/",
         },
         {
            trust: 1,
            url: "https://cert.vde.com/en/advisories/vde-2022-031/",
         },
         {
            trust: 1,
            url: "https://customers.codesys.com/index.php?eid=dumpfile&t=f&f=12943&token=d097958a67ba382de688916f77e3013c0802fade&download=",
         },
         {
            trust: 0.8,
            url: "https://nvd.nist.gov/vuln/detail/cve-2020-12069",
         },
         {
            trust: 0.6,
            url: "https://cxsecurity.com/cveshow/cve-2020-12069/",
         },
      ],
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   sources: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   sources_release_date: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            date: "2023-03-22T00:00:00",
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            date: "2022-12-26T00:00:00",
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            date: "2022-12-26T19:15:10.520000",
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   sources_update_date: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
         data: {
            "@container": "@list",
         },
      },
      data: [
         {
            date: "2023-03-22T08:05:00",
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
         {
            date: "2023-01-06T00:00:00",
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
         {
            date: "2024-10-03T19:18:50.300000",
            db: "NVD",
            id: "CVE-2020-12069",
         },
      ],
   },
   threat_type: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "remote",
      sources: [
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
      ],
      trust: 0.6,
   },
   title: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/title#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "Pilz PMC  Vulnerability in using weak password hashes in programming tools",
      sources: [
         {
            db: "JVNDB",
            id: "JVNDB-2022-004118",
         },
      ],
      trust: 0.8,
   },
   type: {
      "@context": {
         "@vocab": "https://www.variotdbs.pl/ref/type#",
         sources: {
            "@container": "@list",
            "@context": {
               "@vocab": "https://www.variotdbs.pl/ref/sources#",
            },
         },
      },
      data: "other",
      sources: [
         {
            db: "CNNVD",
            id: "CNNVD-202212-3933",
         },
      ],
      trust: 0.6,
   },
}

cve-2018-25048
Vulnerability from cvelistv5
Published
2023-03-23 10:45
Modified
2025-02-19 21:00
Summary
The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device.
Impacted products
Vendor Product Version
CODESYS Control for BeagleBone Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for emPC-A/iMX6 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for IOT2000 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for PFC100 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for PFC200 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for Raspberry Pi Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control RTE V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control Win V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Simulation Runtime (part of the CODESYS Development System) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS HMI V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Remote Target Visu (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control V3 Runtime System Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Embedded Target Visu Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Remote Target Visu Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Runtime Toolkit 32 bit embedded Version: 2.0.0.0   < 2.3.2.10
Create a notification for this product.
   CODESYS Runtime Toolkit 32 bit full Version: 2.0.0.0   < 2.4.7.52
Create a notification for this product.
   CODESYS Runtime PLCWinNT Version: 2.0.0.0   < 2.4.7.52
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-05T12:26:39.648Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://customers.codesys.com/fileadmin/data/customers/security/2018/Advisory2018-04_CDS-59017.pdf",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2018-25048",
                        options: [
                           {
                              Exploitation: "none",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "total",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2025-02-19T21:00:23.308028Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2025-02-19T21:00:29.711Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               defaultStatus: "unaffected",
               product: "Control for BeagleBone",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: " Control for emPC-A/iMX6",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control for IOT2000",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control for PFC100",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control for PFC200",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control for Raspberry Pi",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control RTE V3 (all variants)",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control Win V3 (all variants)",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "V3 Simulation Runtime (part of the CODESYS Development System)",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "HMI V3 (all variants)",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "V3 Remote Target Visu (all variants)",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Control V3 Runtime System Toolkit",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "V3 Embedded Target Visu Toolkit",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "V3 Remote Target Visu Toolkit",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "3.5.12.30",
                     status: "affected",
                     version: "3.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Runtime Toolkit 32 bit embedded",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "2.3.2.10",
                     status: "affected",
                     version: "2.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Runtime Toolkit 32 bit full",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "2.4.7.52",
                     status: "affected",
                     version: "2.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
            {
               defaultStatus: "unaffected",
               product: "Runtime PLCWinNT",
               vendor: "CODESYS",
               versions: [
                  {
                     lessThan: "2.4.7.52",
                     status: "affected",
                     version: "2.0.0.0",
                     versionType: "custom",
                  },
               ],
            },
         ],
         credits: [
            {
               lang: "en",
               type: "reporter",
               user: "00000000-0000-4000-9000-000000000000",
               value: " Prosoft-Systems Ltd.",
            },
         ],
         descriptions: [
            {
               lang: "en",
               supportingMedia: [
                  {
                     base64: false,
                     type: "text/html",
                     value: "The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device.",
                  },
               ],
               value: "The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device.",
            },
         ],
         impacts: [
            {
               capecId: "CAPEC-126",
               descriptions: [
                  {
                     lang: "en",
                     value: "CAPEC-126 Path Traversal",
                  },
               ],
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               format: "CVSS",
               scenarios: [
                  {
                     lang: "en",
                     value: "GENERAL",
                  },
               ],
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-22",
                     description: "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-03-23T10:45:36.900Z",
            orgId: "270ccfa6-a436-4e77-922e-914ec3a9685c",
            shortName: "CERTVDE",
         },
         references: [
            {
               url: "https://customers.codesys.com/fileadmin/data/customers/security/2018/Advisory2018-04_CDS-59017.pdf",
            },
         ],
         source: {
            defect: [
               "CERT@VDE#64324",
            ],
            discovery: "EXTERNAL",
         },
         title: "Codesys Runtime  Improper Limitation of a Pathname",
         x_generator: {
            engine: "Vulnogram 0.1.0-dev",
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "270ccfa6-a436-4e77-922e-914ec3a9685c",
      assignerShortName: "CERTVDE",
      cveId: "CVE-2018-25048",
      datePublished: "2023-03-23T10:45:36.900Z",
      dateReserved: "2022-12-07T12:06:08.365Z",
      dateUpdated: "2025-02-19T21:00:29.711Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}