Vulnerabilites related to codesys - plchandler
var-201902-0732
Vulnerability from variot
Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0. CODESYS V3 The product contains vulnerabilities related to security functions.Information may be obtained. 3S-Smart CODESYS Control for BeagleBone, etc. are all German 3S-Smart Software Solutions company's programming software for industrial control system development.
A security vulnerability exists in several 3S-Smart Software Solutions products, which stems from programs that do not properly restrict communication channels. An attacker could use this vulnerability to impersonate the source of a communication packet. The following products are affected: 3S-Smart CODESYS Control for BeagleBone, CODESYS Control for emPC-A / iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (part of CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit, CODESYS V3 Embedded Target Visu Toolkit, CODESYS V3 Remote Target Visu Toolkit, CODESYS V3 Safety SIL2, CODESYS Gateway V3, CODESYS HMI V3, CODESYS OPC Server V3, CODESYS PLCHandler SDK, CODESYS V3 Development System, CODESYS V3 Simulation Runtime (part of CODESYS Development System). 3S-Smart Software CODESYS is prone to the following security vulnerabilities: 1. An insecure random number generator weakness 3. A spoofing vulnerability An attacker can exploit these vulnerabilities to bypass security restrictions and perform certain unauthorized actions and to insert and display spoofed content. Other attacks are also possible
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0732", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "codesys control rte v3", "scope": null, "trust": 1.6, "vendor": "3s smart", "version": null }, { "model": "control for empc-a\\/imx6 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc100 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control for beaglebone sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control rte sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control runtime toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for raspberry pi sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc200 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "development system v3", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "gateway", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "hmi sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for empc-a\\/imx6 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "opc server", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "plchandler", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc100 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for beaglebone sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for linux sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for iot2000 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "safety sil2", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc200 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "opc server", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control runtime toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control rte sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control for raspberry pi sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "development system v3", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "hmi sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control win sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "targetvisu sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "plchandler", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "safety sil2", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control for linux sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control rte sl \\", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control win sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for iot2000 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "targetvisu sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "control rte sl \\", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.0" }, { "model": "codesys control for beaglebone", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for empc-a/imx6", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for iot2000", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for linux", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc100", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc200", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for raspberry pi", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control runtime system toolkit", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys simulation runtime", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys safety sil2", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys remote target visu toolkit", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys embedded target visu toolkit", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys development system", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys plchandler sdk", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys opc server", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys hmi", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "3" }, { "model": "codesys control win", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys control runtime system toolkit", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "v30" }, { "model": "codesys control rte", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "3" }, { "model": "codesys control for raspberry pi", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for pfc200", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for pfc100", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for linux", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for iot2000", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for empc-a/imx6", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" }, { "model": "codesys control for beaglebone", "scope": "eq", "trust": 0.3, "vendor": "3s", "version": "0" } ], "sources": [ { "db": "BID", "id": "106251" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:codesys:control_for_beaglebone_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_empc-a%2fimx6_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_iot2000_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_linux_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_pfc100_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_pfc200_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_raspberry_pi_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_rte_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_rte_sl_%28for_beckhoff_cx%29", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:runtime_system_toolkit", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014638" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alexander Nochvay from Kaspersky Lab", "sources": [ { "db": "BID", "id": "106251" } ], "trust": 0.3 }, "cve": "CVE-2018-20026", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-20026", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-130791", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-20026", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-20026", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-20026", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-20026", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201812-787", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-130791", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-130791" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0. CODESYS V3 The product contains vulnerabilities related to security functions.Information may be obtained. 3S-Smart CODESYS Control for BeagleBone, etc. are all German 3S-Smart Software Solutions company\u0027s programming software for industrial control system development. \n\nA security vulnerability exists in several 3S-Smart Software Solutions products, which stems from programs that do not properly restrict communication channels. An attacker could use this vulnerability to impersonate the source of a communication packet. The following products are affected: 3S-Smart CODESYS Control for BeagleBone, CODESYS Control for emPC-A / iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (part of CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit, CODESYS V3 Embedded Target Visu Toolkit, CODESYS V3 Remote Target Visu Toolkit, CODESYS V3 Safety SIL2, CODESYS Gateway V3, CODESYS HMI V3, CODESYS OPC Server V3, CODESYS PLCHandler SDK, CODESYS V3 Development System, CODESYS V3 Simulation Runtime (part of CODESYS Development System). 3S-Smart Software CODESYS is prone to the following security vulnerabilities:\n1. An insecure random number generator weakness\n3. A spoofing vulnerability\nAn attacker can exploit these vulnerabilities to bypass security restrictions and perform certain unauthorized actions and to insert and display spoofed content. Other attacks are also possible", "sources": [ { "db": "NVD", "id": "CVE-2018-20026" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" }, { "db": "BID", "id": "106251" }, { "db": "VULHUB", "id": "VHN-130791" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-20026", "trust": 2.8 }, { "db": "ICS CERT", "id": "ICSA-18-352-04", "trust": 2.8 }, { "db": "BID", "id": "106251", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2018-014638", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201812-787", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-130791", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-130791" }, { "db": "BID", "id": "106251" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "id": "VAR-201902-0732", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-130791" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:37:55.043000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.codesys.com/" }, { "title": "Multiple 3S-Smart Software Solutions Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87985" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-254", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-130791" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/106251" }, { "trust": 2.0, "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-352-04" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20026" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20026" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ics/advisories/icsa-18-352-04" }, { "trust": 0.3, "url": "https://www.codesys.com/" }, { "trust": 0.3, "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-130791" }, { "db": "BID", "id": "106251" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-130791" }, { "db": "BID", "id": "106251" }, { "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "db": "CNNVD", "id": "CNNVD-201812-787" }, { "db": "NVD", "id": "CVE-2018-20026" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-19T00:00:00", "db": "VULHUB", "id": "VHN-130791" }, { "date": "2018-12-18T00:00:00", "db": "BID", "id": "106251" }, { "date": "2019-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "date": "2018-12-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-787" }, { "date": "2019-02-19T21:29:00.290000", "db": "NVD", "id": "CVE-2018-20026" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-130791" }, { "date": "2018-12-18T00:00:00", "db": "BID", "id": "106251" }, { "date": "2019-07-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014638" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-787" }, { "date": "2024-11-21T04:00:47.033000", "db": "NVD", "id": "CVE-2018-20026" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-787" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS V3 Vulnerabilities related to security functions in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014638" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-787" } ], "trust": 0.6 } }
var-202105-1033
Vulnerability from variot
CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router's addressing scheme and may re-route, add, remove or change low level communication packages. 3s-smart Software Solutions CODESYS Control is a set of industrial control program programming software from 3S-Smart Software Solutions (3s-smart Software Solutions) company in Germany
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1033", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control for linux arm sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for pfc200 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "control runtime system toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "control runtime system toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for plcnext sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for linux arm sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc200 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "hmi", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "remote target visu toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "edge gateway", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "safety sil", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "edge gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "plchandler", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "simulation runtime", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "control for plcnext sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control rte", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "safety sil", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for beaglebone sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "simulation runtime", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for beaglebone sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "gateway", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for empc-a\\/imx6 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for wago touch panels 600 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "embedded target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "plchandler", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for iot2000 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for wago touch panels 600 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for iot2000 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for pfc100 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "opc server", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "control for linux sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for raspberry pi sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for pfc100 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "control for empc-a\\/imx6 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.1.0.0" }, { "model": "embedded target visu toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "opc server", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for linux sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for raspberry pi sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control win", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "remote target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "edge gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.0" }, { "model": "control win", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-29242" } ] }, "cve": "CVE-2021-29242", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2021-29242", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-388815", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2021-29242", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-29242", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202105-050", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-388815", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-29242", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-388815" }, { "db": "VULMON", "id": "CVE-2021-29242" }, { "db": "CNNVD", "id": "CNNVD-202105-050" }, { "db": "NVD", "id": "CVE-2021-29242" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router\u0027s addressing scheme and may re-route, add, remove or change low level communication packages. 3s-smart Software Solutions CODESYS Control is a set of industrial control program programming software from 3S-Smart Software Solutions (3s-smart Software Solutions) company in Germany", "sources": [ { "db": "NVD", "id": "CVE-2021-29242" }, { "db": "VULHUB", "id": "VHN-388815" }, { "db": "VULMON", "id": "CVE-2021-29242" } ], "trust": 1.08 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-29242", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-202105-050", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-388815", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-29242", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-388815" }, { "db": "VULMON", "id": "CVE-2021-29242" }, { "db": "CNNVD", "id": "CNNVD-202105-050" }, { "db": "NVD", "id": "CVE-2021-29242" } ] }, "id": "VAR-202105-1033", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-388815" } ], "trust": 0.01 }, "last_update_date": "2024-08-14T15:27:45.730000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "3s-smart Software Solutions CODESYS Control Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=150530" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-050" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-388815" }, { "db": "NVD", "id": "CVE-2021-29242" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://customers.codesys.com/index.php" }, { "trust": 1.8, "url": "https://www.codesys.com/security/security-reports.html" }, { "trust": 1.7, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29242" }, { "trust": 0.1, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=14640\u0026amp;token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026amp;download=" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-388815" }, { "db": "VULMON", "id": "CVE-2021-29242" }, { "db": "CNNVD", "id": "CNNVD-202105-050" }, { "db": "NVD", "id": "CVE-2021-29242" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-388815" }, { "db": "VULMON", "id": "CVE-2021-29242" }, { "db": "CNNVD", "id": "CNNVD-202105-050" }, { "db": "NVD", "id": "CVE-2021-29242" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-05-03T00:00:00", "db": "VULHUB", "id": "VHN-388815" }, { "date": "2021-05-03T00:00:00", "db": "VULMON", "id": "CVE-2021-29242" }, { "date": "2021-05-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-050" }, { "date": "2021-05-03T14:15:07.667000", "db": "NVD", "id": "CVE-2021-29242" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-14T00:00:00", "db": "VULHUB", "id": "VHN-388815" }, { "date": "2021-05-13T00:00:00", "db": "VULMON", "id": "CVE-2021-29242" }, { "date": "2021-05-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-050" }, { "date": "2021-09-14T18:18:36.333000", "db": "NVD", "id": "CVE-2021-29242" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-050" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "3s-smart Software Solutions CODESYS Control Input validation error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-050" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-050" } ], "trust": 0.6 } }
var-202206-1953
Vulnerability from variot
In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-1953", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "edge gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.18.30" }, { "model": "development system", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "2.3.9.69" }, { "model": "gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "2.3.9.38" }, { "model": "plchandler", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.18.30" }, { "model": "opc server", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.18.30" }, { "model": "plcwinnt", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "2.4.7.57" }, { "model": "web server", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "1.1.9.23" }, { "model": "hmi sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.18.30" }, { "model": "sp realtime nt", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "2.3.7.30" }, { "model": "runtime toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "2.4.7.57" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-31805" } ] }, "cve": "CVE-2022-31805", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2022-31805", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-423674", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-31805", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-31805", "trust": 1.0, "value": "HIGH" }, { "author": "info@cert.vde.com", "id": "CVE-2022-31805", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202206-2454", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-423674", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2022-31805", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-423674" }, { "db": "VULMON", "id": "CVE-2022-31805" }, { "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "db": "NVD", "id": "CVE-2022-31805" }, { "db": "NVD", "id": "CVE-2022-31805" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected", "sources": [ { "db": "NVD", "id": "CVE-2022-31805" }, { "db": "VULHUB", "id": "VHN-423674" }, { "db": "VULMON", "id": "CVE-2022-31805" } ], "trust": 1.08 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-31805", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-202206-2454", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-423674", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-31805", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-423674" }, { "db": "VULMON", "id": "CVE-2022-31805" }, { "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "db": "NVD", "id": "CVE-2022-31805" } ] }, "id": "VAR-202206-1953", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-423674" } ], "trust": 0.01 }, "last_update_date": "2024-09-17T23:19:11.279000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CODESYS Development System Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=199005" }, { "title": "", "trust": 0.1, "url": "https://github.com/ic3sw0rd/Codesys_V2_Vulnerability " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-31805" }, { "db": "CNNVD", "id": "CNNVD-202206-2454" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-523", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-423674" }, { "db": "NVD", "id": "CVE-2022-31805" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-31805/" }, { "trust": 0.1, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=17140\u0026amp;token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026amp;download=" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/523.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/ic3sw0rd/codesys_v2_vulnerability" } ], "sources": [ { "db": "VULHUB", "id": "VHN-423674" }, { "db": "VULMON", "id": "CVE-2022-31805" }, { "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "db": "NVD", "id": "CVE-2022-31805" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-423674" }, { "db": "VULMON", "id": "CVE-2022-31805" }, { "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "db": "NVD", "id": "CVE-2022-31805" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-24T00:00:00", "db": "VULHUB", "id": "VHN-423674" }, { "date": "2022-06-24T00:00:00", "db": "VULMON", "id": "CVE-2022-31805" }, { "date": "2022-06-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "date": "2022-06-24T08:15:07.590000", "db": "NVD", "id": "CVE-2022-31805" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-23T00:00:00", "db": "VULHUB", "id": "VHN-423674" }, { "date": "2022-07-07T00:00:00", "db": "VULMON", "id": "CVE-2022-31805" }, { "date": "2022-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2454" }, { "date": "2024-09-16T19:16:03.700000", "db": "NVD", "id": "CVE-2022-31805" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2454" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS Development System Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2454" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2454" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://customers.codesys.com/index.php | Permissions Required, Vendor Advisory | |
cve@mitre.org | https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=14640&token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873&download= | Vendor Advisory | |
cve@mitre.org | https://www.codesys.com/security/security-reports.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://customers.codesys.com/index.php | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=14640&token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873&download= | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.codesys.com/security/security-reports.html | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EA5176A-EC2A-4D06-A180-CE7204DBAF92", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "089B01CE-0023-44E9-8149-95A9C8BFC544", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "150D1F73-22B1-4B41-97A0-B02EF5CE92A9", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_linux_arm_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "11A71DCF-8007-4693-BD0F-22FCD0FC0C62", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "6ADB2C58-D545-451E-BE60-7B989E9EBCEF", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C535337-0082-4C76-B9E9-E0F9EA4D1E36", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADCF1EDB-6FED-4421-BF16-A14EE6EB0505", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DB284A7-76D5-4BD1-972B-751AC0B378D8", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA3C058E-AE70-4E64-B3A0-60DED7A26B18", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "67D475FB-BF84-4EEE-B096-8B81C2ED36A5", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*", "matchCriteriaId": "64A83FD0-A545-459B-860F-70DE8E4A69DC", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:beckhoff_cx:*:*", "matchCriteriaId": "9BFCCFA4-A803-4B5E-BAD5-C26A6FE33A4C", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "0224CA62-8670-4135-9A50-5E523D89CB25", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*", "matchCriteriaId": "25458B55-414D-4CB4-BD51-4E4D101BB24A", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:windows:*:*", "matchCriteriaId": "E331194D-C80D-4C81-A332-9F67F6425FD0", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:linux:*:*", "matchCriteriaId": "FFBA19D6-9436-4E14-B9D3-28B82CB0321D", "versionEndExcluding": "4.1.0.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:embedded_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "A59EBA23-C9F0-4A7A-9483-2EB9377023CE", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3954149-77D5-4FEE-B236-578D0ED18592", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "matchCriteriaId": "A39C361B-514B-423C-B917-2E13935DF1A9", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:opc_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59EF90A-4580-41AD-8DAB-1259C766E230", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plchandler:*:*:*:*:*:*:*:*", "matchCriteriaId": "242B0BB4-1E48-4CD1-AFF3-F96561D2A885", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:remote_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "74AB840C-88D7-47CA-8716-0C0F6ABEE8E2", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:safety_sil:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEF5325B-B72B-46BB-9DCB-F8054621DA6D", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "61972DA3-9423-4C13-98E3-F287BD414A59", "versionEndExcluding": "3.5.17.0", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router\u0027s addressing scheme and may re-route, add, remove or change low level communication packages." }, { "lang": "es", "value": "El sistema CODESYS Control Runtime versiones anteriores a 3.5.17.0, presenta una comprobaci\u00f3n inapropiada de entrada.\u0026#xa0;Los atacantes pueden enviar paquetes de comunicaci\u00f3n dise\u00f1ados para cambiar el esquema de direccionamiento del enrutador y pueden redireccionar, agregar, eliminar o cambiar paquetes de comunicaci\u00f3n de bajo nivel." } ], "id": "CVE-2021-29242", "lastModified": "2024-11-21T06:00:52.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-03T14:15:07.667", "references": [ { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codesys.com/security/security-reports.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codesys.com/security/security-reports.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Vendor | Product | Version | |
---|---|---|---|
codesys | development_system | * | |
codesys | edge_gateway | * | |
codesys | gateway | * | |
codesys | hmi_sl | * | |
codesys | opc_server | * | |
codesys | plchandler | * | |
codesys | plcwinnt | * | |
codesys | runtime_toolkit | * | |
codesys | sp_realtime_nt | * | |
codesys | web_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D06342-38A2-4E95-BE56-08D54271E41F", "versionEndExcluding": "2.3.9.69", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:windows:*:*", "matchCriteriaId": "EC5C6832-F0B3-46DF-8047-22A2544D937C", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9AE405-A0E5-48FF-9E8C-1A323D296445", "versionEndExcluding": "2.3.9.38", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23A1B9F-97EE-4E4C-AAB9-511B4A3ED98C", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:opc_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "46CDFB44-9702-4978-B577-9D07DF3D04B0", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plchandler:*:*:*:*:*:*:*:*", "matchCriteriaId": "4932F620-43F8-4F3F-80AE-CD603BF05962", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plcwinnt:*:*:*:*:*:*:*:*", "matchCriteriaId": "6887DEB0-5C13-4D7B-86E6-504D8CBB2A0D", "versionEndExcluding": "2.4.7.57", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:x86:*", "matchCriteriaId": "5A605019-68F5-4C21-96BD-C300DECAA3D8", "versionEndExcluding": "2.4.7.57", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:sp_realtime_nt:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F1D049-7DF2-453A-9D5A-7FCBCAD465E3", "versionEndExcluding": "2.3.7.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:web_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "971AF379-F2B6-4791-B153-718517CA3E62", "versionEndExcluding": "1.1.9.23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." }, { "lang": "es", "value": "En CODESYS Development System, varios componentes en diversos versiones transmiten las contrase\u00f1as para la comunicaci\u00f3n entre clientes y servidores sin protecci\u00f3n" } ], "id": "CVE-2022-31805", "lastModified": "2024-11-21T07:05:22.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "info@cert.vde.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-06-24T08:15:07.590", "references": [ { "source": "info@cert.vde.com", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "sourceIdentifier": "info@cert.vde.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-523" } ], "source": "info@cert.vde.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnerability@kaspersky.com | http://www.securityfocus.com/bid/106251 | Broken Link, Third Party Advisory, VDB Entry | |
vulnerability@kaspersky.com | https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/ | Mitigation, Third Party Advisory | |
vulnerability@kaspersky.com | https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106251 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/ | Mitigation, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04 | Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "30E5A50D-470A-4C7D-A634-E97AE95B38B5", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "455BEF47-4D2A-4314-AF1D-C5C46236B135", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2E52640-4AA9-40C1-A00E-374334F761C7", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "C87347FA-38EA-4299-A822-63FCF0E34577", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D3E05BC-83BC-49C8-91AD-64A1EE9D36BD", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "40D2875A-E1DF-4C7D-9DD7-7BE8D617EF3C", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE9699B0-CCE3-42AB-8208-492382D59582", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "20CFD36A-208D-444C-A3C3-C2B11CAF65AC", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*", "matchCriteriaId": "6368AFD2-D0F4-4E93-9D28-00D2DAF6F1BD", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_runtime_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E623E98-8040-43D2-81B5-D6B06B374472", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA6D880C-195D-4830-B0B5-7D7BC32182B4", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*", "matchCriteriaId": "00F359B4-0530-47A3-BFBB-BA7D32104919", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "498AB0A1-C9F2-40A5-BC72-9CC4F96D74DE", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "63F51840-0A93-43BD-B8D0-145C7C52C7B0", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:opc_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3A3A591-9B7A-4328-93C8-728D3E3E045D", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plchandler:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7E0C96B-5FD4-422A-B429-860192BC46A0", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C0A629A-E3CE-428A-81C1-25965A681B73", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:targetvisu_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA2E1543-D82B-4BE7-8C9C-4EAABFB1F68B", "versionEndExcluding": "3.5.14.0", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0." }, { "lang": "es", "value": "Existe el filtrado de direcciones de comunicaci\u00f3n incorrecto en los productos de CODESYS, en sus versiones V3 anteriores a la V3.5.14.0." } ], "id": "CVE-2018-20026", "lastModified": "2024-11-21T04:00:47.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-19T21:29:00.290", "references": [ { "source": "vulnerability@kaspersky.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106251" }, { "source": "vulnerability@kaspersky.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "source": "vulnerability@kaspersky.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04" } ], "sourceIdentifier": "vulnerability@kaspersky.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2022-31805 (GCVE-0-2022-31805)
Vulnerability from cvelistv5
- CWE-523 - Unprotected Transport of Credentials
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | CODESYS | CODESYS Development System |
Version: V2 < V2.3.9.69 Version: V3 < V3.5.18.30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:26:01.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CODESYS Development System", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.69", "status": "affected", "version": "V2", "versionType": "custom" }, { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway Client", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.38", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway Server", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.38", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Web server", "vendor": "CODESYS", "versions": [ { "lessThan": "V1.1.9.23", "status": "affected", "version": "V1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS SP Realtime NT", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.7.30", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS PLCWinNT", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.4.7.57", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Runtime Toolkit 32 bit full", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.4.7.57", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Edge Gateway for Windows", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS HMI (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS OPC DA Server SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS PLCHandler", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] } ], "datePublic": "2022-06-22T22:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected.\u003c/p\u003e" } ], "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-523", "description": "CWE-523 Unprotected Transport of Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-09T12:54:39.506Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "source": { "defect": [ "CERT@VDE#", "64140" ], "discovery": "UNKNOWN" }, "title": "Insecure transmission of credentials", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-06-23T10:00:00.000Z", "ID": "CVE-2022-31805", "STATE": "PUBLIC", "TITLE": "Insecure transmission of credentials" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS Development System", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.69" }, { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS Gateway Client", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.38" } ] } }, { "product_name": "CODESYS Gateway Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.38" } ] } }, { "product_name": "CODESYS Web server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V1", "version_value": "V1.1.9.23" } ] } }, { "product_name": "CODESYS SP Realtime NT", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.7.30" } ] } }, { "product_name": "CODESYS PLCWinNT", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.4.7.57" } ] } }, { "product_name": "CODESYS Runtime Toolkit 32 bit full", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.4.7.57" } ] } }, { "product_name": "CODESYS Edge Gateway for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS HMI (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS OPC DA Server SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS PLCHandler", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS Gateway", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } } ] }, "vendor_name": "CODESYS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-523 Unprotected Transport of Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ] }, "source": { "defect": [ "CERT@VDE#", "64140" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2022-31805", "datePublished": "2022-06-24T07:46:15.076016Z", "dateReserved": "2022-05-30T00:00:00", "dateUpdated": "2024-09-16T18:55:26.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-20026 (GCVE-0-2018-20026)
Vulnerability from cvelistv5
- Improper Communication Address Filtering
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106251 | vdb-entry, x_refsource_BID | |
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/ | x_refsource_MISC | |
https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Kaspersky Lab | CODESYS V3 products |
Version: prior V3.5.14.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:51:18.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106251", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106251" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CODESYS V3 products", "vendor": "Kaspersky Lab", "versions": [ { "status": "affected", "version": "prior V3.5.14.0" } ] } ], "datePublic": "2018-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Communication Address Filtering", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-02T14:43:36", "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988", "shortName": "Kaspersky" }, "references": [ { "name": "106251", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106251" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerability@kaspersky.com", "DATE_PUBLIC": "2018-12-19T00:00:00", "ID": "CVE-2018-20026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS V3 products", "version": { "version_data": [ { "version_value": "prior V3.5.14.0" } ] } } ] }, "vendor_name": "Kaspersky Lab" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Communication Address Filtering" } ] } ] }, "references": { "reference_data": [ { "name": "106251", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106251" }, { "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/", "refsource": "MISC", "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988", "assignerShortName": "Kaspersky", "cveId": "CVE-2018-20026", "datePublished": "2019-02-19T21:00:00Z", "dateReserved": "2018-12-10T00:00:00", "dateUpdated": "2024-09-16T20:37:39.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-29242 (GCVE-0-2021-29242)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://customers.codesys.com/index.php | x_refsource_MISC | |
https://www.codesys.com/security/security-reports.html | x_refsource_MISC | |
https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=14640&token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873&download= | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://customers.codesys.com/index.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.codesys.com/security/security-reports.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router\u0027s addressing scheme and may re-route, add, remove or change low level communication packages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-03T13:56:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://customers.codesys.com/index.php" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.codesys.com/security/security-reports.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-29242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router\u0027s addressing scheme and may re-route, add, remove or change low level communication packages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php", "refsource": "MISC", "url": "https://customers.codesys.com/index.php" }, { "name": "https://www.codesys.com/security/security-reports.html", "refsource": "MISC", "url": "https://www.codesys.com/security/security-reports.html" }, { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=", "refsource": "MISC", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14640\u0026token=623b6fceb0579ef0f7505e29beefa5b3f8ac7873\u0026download=" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-29242", "datePublished": "2021-05-03T13:56:06", "dateReserved": "2021-03-25T00:00:00", "dateUpdated": "2024-08-03T22:02:51.582Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }