Vulnerabilites related to CODESYS - Control for emPC-A/iMX6
cve-2018-25048
Vulnerability from cvelistv5
Published
2023-03-23 10:45
Modified
2025-02-19 21:00
Summary
The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device.
Impacted products
Vendor Product Version
CODESYS Control for BeagleBone Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for emPC-A/iMX6 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for IOT2000 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for PFC100 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for PFC200 Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control for Raspberry Pi Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control RTE V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control Win V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Simulation Runtime (part of the CODESYS Development System) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS HMI V3 (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Remote Target Visu (all variants) Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Control V3 Runtime System Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Embedded Target Visu Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS V3 Remote Target Visu Toolkit Version: 3.0.0.0   < 3.5.12.30
Create a notification for this product.
   CODESYS Runtime Toolkit 32 bit embedded Version: 2.0.0.0   < 2.3.2.10
Create a notification for this product.
   CODESYS Runtime Toolkit 32 bit full Version: 2.0.0.0   < 2.4.7.52
Create a notification for this product.
   CODESYS Runtime PLCWinNT Version: 2.0.0.0   < 2.4.7.52
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T12:26:39.648Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/fileadmin/data/customers/security/2018/Advisory2018-04_CDS-59017.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-25048",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-19T21:00:23.308028Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-19T21:00:29.711Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Control for BeagleBone",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": " Control for emPC-A/iMX6",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for IOT2000",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for PFC100",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for PFC200",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for Raspberry Pi",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control RTE V3 (all variants)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control Win V3 (all variants)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "V3 Simulation Runtime (part of the CODESYS Development System)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "HMI V3 (all variants)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "V3 Remote Target Visu (all variants)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control V3 Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "V3 Embedded Target Visu Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "V3 Remote Target Visu Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.12.30",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Runtime Toolkit 32 bit embedded",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "2.3.2.10",
              "status": "affected",
              "version": "2.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Runtime Toolkit 32 bit full",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "2.4.7.52",
              "status": "affected",
              "version": "2.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Runtime PLCWinNT",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "2.4.7.52",
              "status": "affected",
              "version": "2.0.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": " Prosoft-Systems Ltd."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device."
            }
          ],
          "value": "The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the device."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-126",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-126 Path Traversal"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T10:45:36.900Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://customers.codesys.com/fileadmin/data/customers/security/2018/Advisory2018-04_CDS-59017.pdf"
        }
      ],
      "source": {
        "defect": [
          "CERT@VDE#64324"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Codesys Runtime  Improper Limitation of a Pathname",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2018-25048",
    "datePublished": "2023-03-23T10:45:36.900Z",
    "dateReserved": "2022-12-07T12:06:08.365Z",
    "dateUpdated": "2025-02-19T21:00:29.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-202207-0490
Vulnerability from variot

In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections. Existing connections are not affected. control for beaglebone , control for empc-a/imx6 , CODESYS Control for IOT2000 SL etc. multiple CODESYS GmbH The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202207-0490",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "control for empc-a\\/imx6",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for iot2000 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.6.0.0"
      },
      {
        "model": "control for wago touch panels 600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for pfc200 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for beaglebone",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control rte sl \\",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for linux sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "remote target visu toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for raspberry pi sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "development system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control rte sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for pfc100 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "embedded target visu toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control runtime system toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for plcnext",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.6.0.0"
      },
      {
        "model": "hmi",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control win",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for iot2000 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "embedded target visu toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for beaglebone",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for linux sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for pfc100 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control win",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control rte v3",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control rte sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for wago touch panels 600",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for empc-a/imx6",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "edge gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "remote target visu toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control runtime system toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "hmi",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for plcnext",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "development system",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for pfc200 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for raspberry pi sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "cve": "CVE-2022-30791",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2022-30791",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-422575",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-30791",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2022-012665",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2022-30791",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "info@cert.vde.com",
            "id": "CVE-2022-30791",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-30791",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202207-787",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-422575",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-30791",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections. Existing connections are not affected. control for beaglebone , control for empc-a/imx6 , CODESYS Control for IOT2000 SL etc. multiple CODESYS GmbH The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-30791",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-422575",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "id": "VAR-202207-0490",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-08-14T13:22:03.238000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "3S-Smart Software Solutions CODESYS Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=200893"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.1
      },
      {
        "problemtype": "Resource exhaustion (CWE-400) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=17128\u0026token=bee4d8a57f19be289d623ec90135493b5f9179e3\u0026download="
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30791"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-30791/"
      },
      {
        "trust": 0.1,
        "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=17128\u0026amp;token=bee4d8a57f19be289d623ec90135493b5f9179e3\u0026amp;download="
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "date": "2022-07-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "date": "2023-08-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "date": "2022-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "date": "2022-07-11T11:15:08.177000",
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-09-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-422575"
      },
      {
        "date": "2022-07-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30791"
      },
      {
        "date": "2023-08-31T08:32:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      },
      {
        "date": "2022-07-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      },
      {
        "date": "2022-09-23T16:26:08.200000",
        "db": "NVD",
        "id": "CVE-2022-30791"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0CODESYS\u00a0GmbH\u00a0 Product resource exhaustion vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012665"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-787"
      }
    ],
    "trust": 0.6
  }
}

var-202207-0363
Vulnerability from variot

In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not affected. control for beaglebone , control for empc-a/imx6 , CODESYS Control for IOT2000 SL etc. multiple CODESYS GmbH The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202207-0363",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "control for empc-a\\/imx6",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for iot2000 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.6.0.0"
      },
      {
        "model": "control for wago touch panels 600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for pfc200 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for beaglebone",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control rte sl \\",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for linux sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "remote target visu toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for raspberry pi sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "development system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control rte sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "control for pfc100 sl",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.5.0.0"
      },
      {
        "model": "embedded target visu toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control runtime system toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for plcnext",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "4.6.0.0"
      },
      {
        "model": "hmi",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control win",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.18.20"
      },
      {
        "model": "control for iot2000 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "embedded target visu toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for beaglebone",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for linux sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for pfc100 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control win",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control rte v3",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control rte sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for wago touch panels 600",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for empc-a/imx6",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "edge gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "remote target visu toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control runtime system toolkit",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "hmi",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for plcnext",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "development system",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for pfc200 sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      },
      {
        "model": "control for raspberry pi sl",
        "scope": null,
        "trust": 0.8,
        "vendor": "codesys",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "cve": "CVE-2022-30792",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2022-30792",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-422576",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-30792",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2022-012664",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2022-30792",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "info@cert.vde.com",
            "id": "CVE-2022-30792",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-30792",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202207-791",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-422576",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-30792",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not affected. control for beaglebone , control for empc-a/imx6 , CODESYS Control for IOT2000 SL etc. multiple CODESYS GmbH The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-30792",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-422576",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "id": "VAR-202207-0363",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-08-14T15:00:54.926000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "3S-Smart Software Solutions CODESYS Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=200895"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.1
      },
      {
        "problemtype": "Resource exhaustion (CWE-400) [ others ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=17128\u0026token=bee4d8a57f19be289d623ec90135493b5f9179e3\u0026download="
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30792"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-30792/"
      },
      {
        "trust": 0.1,
        "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=17128\u0026amp;token=bee4d8a57f19be289d623ec90135493b5f9179e3\u0026amp;download="
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "date": "2022-07-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "date": "2023-08-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "date": "2022-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "date": "2022-07-11T11:15:08.240000",
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-09-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-422576"
      },
      {
        "date": "2022-07-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-30792"
      },
      {
        "date": "2023-08-31T08:31:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      },
      {
        "date": "2022-07-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      },
      {
        "date": "2022-09-23T16:25:41.847000",
        "db": "NVD",
        "id": "CVE-2022-30792"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0CODESYS\u00a0GmbH\u00a0 Product resource exhaustion vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012664"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202207-791"
      }
    ],
    "trust": 0.6
  }
}