Lucene search

K

CODESYS Security Vulnerabilities

cve
cve

CVE-2021-30188

CODESYS V2 runtime system SP before 2.4.7.55 has a Stack-based Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
24
cve
cve

CVE-2021-30194

CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds...

9.1CVSS

9.3AI Score

0.002EPSS

2021-05-25 01:15 PM
24
cve
cve

CVE-2021-30192

CODESYS V2 Web-Server before 1.1.9.20 has an Improperly Implemented Security...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
34
2
cve
cve

CVE-2021-30186

CODESYS V2 runtime system SP before 2.4.7.55 has a Heap-based Buffer...

7.5CVSS

8AI Score

0.001EPSS

2021-05-25 01:15 PM
23
cve
cve

CVE-2021-30189

CODESYS V2 Web-Server before 1.1.9.20 has a Stack-based Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
22
2
cve
cve

CVE-2021-30190

CODESYS V2 Web-Server before 1.1.9.20 has Improper Access...

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-25 01:15 PM
39
cve
cve

CVE-2021-30195

CODESYS V2 runtime system before 2.4.7.55 has Improper Input...

7.5CVSS

8AI Score

0.001EPSS

2021-05-25 01:15 PM
24
cve
cve

CVE-2021-30187

CODESYS V2 runtime system SP before 2.4.7.55 has Improper Neutralization of Special Elements used in an OS...

5.3CVSS

6.3AI Score

0.0004EPSS

2021-05-25 12:15 PM
22
cve
cve

CVE-2021-29240

The Package Manager of CODESYS Development System 3 before 3.5.17.0 does not check the validity of packages before installation and may be used to install CODESYS packages with malicious...

7.8CVSS

8.1AI Score

0.002EPSS

2021-05-04 12:15 PM
29
4
cve
cve

CVE-2021-29238

CODESYS Automation Server before 1.16.0 allows cross-site request forgery...

8.8CVSS

9AI Score

0.001EPSS

2021-05-03 02:15 PM
35
cve
cve

CVE-2021-29239

CODESYS Development System 3 before 3.5.17.0 displays or executes malicious documents or files embedded in libraries without first checking their...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-05-03 02:15 PM
34
cve
cve

CVE-2021-29241

CODESYS Gateway 3 before 3.5.16.70 has a NULL pointer dereference that may result in a denial of service...

7.5CVSS

7.8AI Score

0.002EPSS

2021-05-03 02:15 PM
42
2
cve
cve

CVE-2021-29242

CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router's addressing scheme and may re-route, add, remove or change low level communication...

7.3CVSS

7.1AI Score

0.001EPSS

2021-05-03 02:15 PM
35
2
cve
cve

CVE-2020-15806

CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory...

7.5CVSS

7.5AI Score

0.005EPSS

2020-07-22 07:15 PM
28
cve
cve

CVE-2020-12068

An issue was discovered in CODESYS Development System before 3.5.16.0. CODESYS WebVisu and CODESYS Remote TargetVisu are susceptible to privilege...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-14 09:15 PM
22
cve
cve

CVE-2020-6081

An exploitable code execution vulnerability exists in the PLC_Task functionality of 3S-Smart Software Solutions GmbH CODESYS Runtime 3.5.14.30. A specially crafted network request can cause remote code execution. An attacker can send a malicious packet to trigger this...

8.8CVSS

9AI Score

0.006EPSS

2020-05-07 01:15 PM
39
2
cve
cve

CVE-2019-5105

An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService. A specially crafted packet can cause a large memcpy, resulting in an access violation and termination of the process. An attacker can send a packet.....

7.5CVSS

7.7AI Score

0.003EPSS

2020-03-26 03:15 PM
65
cve
cve

CVE-2020-10245

CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer...

9.8CVSS

9.5AI Score

0.003EPSS

2020-03-26 04:15 AM
82
6
cve
cve

CVE-2020-7052

CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-24 08:15 PM
29
cve
cve

CVE-2019-19789

3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-20 01:15 PM
21
cve
cve

CVE-2019-18858

CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-20 06:15 PM
48
cve
cve

CVE-2019-16265

CODESYS V2.3 ENI server up to V3.2.2.24 has a Buffer...

9.8CVSS

9.3AI Score

0.002EPSS

2019-10-25 05:15 PM
87
cve
cve

CVE-2019-13538

3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versions prior to 3.5.16.0, allows the system to display active library content without checking its validity, which may allow the contents of manipulated libraries to be displayed or executed. The issue also exists for source...

8.6CVSS

8.3AI Score

0.001EPSS

2019-09-17 08:15 PM
80
2
cve
cve

CVE-2019-13542

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service...

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-17 07:15 PM
61
cve
cve

CVE-2019-9009

An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to...

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-17 04:15 PM
26
cve
cve

CVE-2019-13532

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the...

7.5CVSS

7.9AI Score

0.015EPSS

2019-09-13 05:15 PM
234
cve
cve

CVE-2019-13548

CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2019-09-13 05:15 PM
239
cve
cve

CVE-2018-20025

Use of Insufficiently Random Values exists in CODESYS V3 products versions prior...

7.5CVSS

7.5AI Score

0.003EPSS

2019-02-19 09:29 PM
28
cve
cve

CVE-2018-10612

In 3S-Smart Software Solutions GmbH CODESYS Control V3 products prior to version 3.5.14.0, user access management and communication encryption is not enabled by default, which could allow an attacker access to the device and sensitive information, including user...

9.8CVSS

9.3AI Score

0.001EPSS

2019-01-29 04:29 PM
38
cve
cve

CVE-2017-6025

A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could...

9.8CVSS

9.4AI Score

0.002EPSS

2017-05-19 03:29 AM
26
cve
cve

CVE-2017-6027

An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web...

9.8CVSS

9.6AI Score

0.007EPSS

2017-05-19 03:29 AM
29
Total number of security vulnerabilities131