Lucene search

K

Plcwinnt Security Vulnerabilities

cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2022-32142

Multiple CODESYS Products are prone to a out-of bounds read or write access. A low privileged remote attacker may craft a request with invalid offset, which can cause an out-of-bounds read or write access, resulting in denial-of-service condition or local memory overwrite, which can lead to a...

8.1CVSS

8.1AI Score

0.002EPSS

2022-06-24 08:15 AM
35
6
cve
cve

CVE-2022-32141

Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-24 08:15 AM
37
4
cve
cve

CVE-2022-32143

In multiple CODESYS products, file download and upload function allows access to internal files in the working directory e.g. firmware files of the PLC. All requests are processed on the controller only if no level 1 password is configured on the controller or if remote attacker has previously...

8.8CVSS

8.5AI Score

0.003EPSS

2022-06-24 08:15 AM
37
4
cve
cve

CVE-2022-1965

Multiple products of CODESYS implement a improper error handling. A low privilege remote attacker may craft a request, which is not properly processed by the error handling. In consequence, the file referenced by the request could be deleted. User interaction is not...

8.1CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
33
4
cve
cve

CVE-2022-32136

In multiple CODESYS products, a low privileged remote attacker may craft a request that cause a read access to an uninitialized pointer, resulting in a denial-of-service. User interaction is not...

6.5CVSS

6.8AI Score

0.001EPSS

2022-06-24 08:15 AM
52
6
cve
cve

CVE-2022-32138

In multiple CODESYS products, a remote attacker may craft a request which may cause an unexpected sign extension, resulting in a denial-of-service condition or memory...

8.8CVSS

8.6AI Score

0.003EPSS

2022-06-24 08:15 AM
31
6
cve
cve

CVE-2022-31806

In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the...

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-24 08:15 AM
46
4
cve
cve

CVE-2022-31805

In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers...

7.5CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
44
7
cve
cve

CVE-2022-32140

Multiple CODESYS products are affected to a buffer overflow.A low privileged remote attacker may craft a request, which can cause a buffer copy without checking the size of the service, resulting in a denial-of-service condition. User Interaction is not...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-24 08:15 AM
38
4
cve
cve

CVE-2022-32137

In multiple CODESYS products, a low privileged remote attacker may craft a request, which may cause a heap-based buffer overflow, resulting in a denial-of-service condition or memory overwrite. User interaction is not...

8.8CVSS

8.6AI Score

0.002EPSS

2022-06-24 08:15 AM
37
4
cve
cve

CVE-2022-32139

In multiple CODESYS products, a low privileged remote attacker may craft a request, which cause an out-of-bounds read, resulting in a denial-of-service condition. User Interaction is not...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-24 08:15 AM
45
4
cve
cve

CVE-2021-34593

In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions. Running PLC programs may be stopped, memory may be leaked, or further communication clients may be blocked from accessing.....

7.5CVSS

7.5AI Score

0.139EPSS

2021-10-26 10:15 AM
51
2
cve
cve

CVE-2021-34595

A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory...

8.1CVSS

7.7AI Score

0.001EPSS

2021-10-26 10:15 AM
26
2
cve
cve

CVE-2021-34596

A crafted request may cause a read access to an uninitialized pointer in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-26 10:15 AM
24
cve
cve

CVE-2021-30186

CODESYS V2 runtime system SP before 2.4.7.55 has a Heap-based Buffer...

7.5CVSS

8AI Score

0.001EPSS

2021-05-25 01:15 PM
23
cve
cve

CVE-2021-30195

CODESYS V2 runtime system before 2.4.7.55 has Improper Input...

7.5CVSS

8AI Score

0.001EPSS

2021-05-25 01:15 PM
24
cve
cve

CVE-2019-19789

3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-20 01:15 PM
21