Lucene search

K
nvd[email protected]NVD:CVE-2019-13548
HistorySep 13, 2019 - 5:15 p.m.

CVE-2019-13548

2019-09-1317:15:11
CWE-121
CWE-787
web.nvd.nist.gov
1

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

68.4%

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code execution.

Affected configurations

Nvd
Node
codesyscontrol_for_beagleboneRange<3.5.14.10
OR
codesyscontrol_for_empc-a\/imx6Range<3.5.14.10
OR
codesyscontrol_for_iot2000Range<3.5.14.10
OR
codesyscontrol_for_linuxRange<3.5.14.10
OR
codesyscontrol_for_pfc100Range<3.5.14.10
OR
codesyscontrol_for_pfc200Range<3.5.14.10
OR
codesyscontrol_for_raspberry_piRange<3.5.14.10
OR
codesyscontrol_rteRange3.5.8.603.5.12.80
OR
codesyscontrol_rteRange3.5.13.03.5.14.10
OR
codesyscontrol_runtime_system_toolkitRange3.03.5.12.80
OR
codesyscontrol_winRange3.5.9.803.5.12.80
OR
codesyscontrol_winRange3.5.13.03.5.14.10
OR
codesysembedded_target_visu_toolkitRange3.03.5.12.80
OR
codesyshmiRange3.5.10.03.5.12.80
OR
codesyshmiRange3.5.13.03.5.14.10
OR
codesysremote_target_visu_toolkitRange3.03.5.12.80
VendorProductVersionCPE
codesyscontrol_for_beaglebone*cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*
codesyscontrol_for_empc-a\/imx6*cpe:2.3:a:codesys:control_for_empc-a\/imx6:*:*:*:*:*:*:*:*
codesyscontrol_for_iot2000*cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*
codesyscontrol_for_linux*cpe:2.3:a:codesys:control_for_linux:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc100*cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc200*cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*
codesyscontrol_for_raspberry_pi*cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*
codesyscontrol_rte*cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*
codesyscontrol_runtime_system_toolkit*cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*
codesyscontrol_win*cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

68.4%

Related for NVD:CVE-2019-13548