Lucene search

K
cve[email protected]CVE-2022-22508
HistoryMay 15, 2023 - 10:15 a.m.

CVE-2022-22508

2023-05-1510:15:09
CWE-20
web.nvd.nist.gov
24
cve
2022
22508
improper input validation
codesys v3
nvd

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.2%

Improper Input Validation vulnerability in multiple CODESYS V3 products allows an authenticated remote attacker to block consecutive logins of a specific type.

Affected configurations

NVD
Node
codesyscontrol_for_beaglebone_slRange<4.7.0.0
OR
codesyscontrol_for_empc-a\/imx6_slRange<4.7.0.0
OR
codesyscontrol_for_iot2000_slRange<4.7.0.0
OR
codesyscontrol_for_linux_slRange<4.7.0.0
OR
codesyscontrol_for_pfc100_slRange<4.7.0.0
OR
codesyscontrol_for_pfc200_slRange<4.7.0.0
OR
codesyscontrol_for_plcnext_slRange<4.7.0.0
OR
codesyscontrol_for_raspberry_pi_slRange<4.7.0.0
OR
codesyscontrol_for_wago_touch_panels_600_slRange<4.7.0.0
OR
codesyscontrol_rte_\(for_beckhoff_cx\)_slRange<3.5.18.40
OR
codesyscontrol_rte_\(sl\)Range<3.5.18.40
OR
codesyscontrol_runtime_system_toolkitRange<3.5.18.40
OR
codesyscontrol_win_\(sl\)Range<3.5.18.40
OR
codesyshmi_\(sl\)Range<3.5.18.40

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "CmpNameServiceServer"
    ],
    "product": "CODESYS Control RTE (SL)",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V3.5.18.40",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "CmpNameServiceServer"
    ],
    "product": "CODESYS Control RTE (for Beckhoff CX) SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V3.5.18.40",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "CmpNameServiceServer"
    ],
    "product": "CODESYS Control Win (SL)",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V3.5.18.40",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "CmpNameServiceServer"
    ],
    "product": "CODESYS HMI (SL)",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V3.5.18.40",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "CmpNameServiceServer"
    ],
    "product": "CODESYS Control Runtime System Toolkit",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V3.5.18.40",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for BeagleBone SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for emPC-A/iMX6 SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for IOT2000 SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Linux SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC100 SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC200 SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PLCnext SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Raspberry Pi SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for WAGO Touch Panels 600 SL",
    "vendor": "CODESYS V3",
    "versions": [
      {
        "lessThan": "V4.7.0.0",
        "status": "affected",
        "version": "V0.0.0.0",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.2%

Related for CVE-2022-22508