Vulnerabilites related to codesys - control
cve-2021-33485
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-03T15:44:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33485", "datePublished": "2021-08-03T15:44:56", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-36763
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:01:58.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-03T15:49:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-36763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-36763", "datePublished": "2021-08-03T15:49:10", "dateReserved": "2021-07-16T00:00:00", "dateUpdated": "2024-08-04T01:01:58.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control_rte | * | |
codesys | control_rte | * | |
codesys | control_runtime_system_toolkit | * | |
codesys | control_win_sl | * | |
codesys | embedded_target_visu_toolkit | * | |
codesys | hmi | * | |
codesys | remote_target_visu_toolkit | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:beaglebone_sl:*:*", "matchCriteriaId": "57DD6E2E-9B12-4C30-9CCF-26C5EFCFC0EA", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:empc-a\\/imx6_sl:*:*", "matchCriteriaId": "79E8DFCC-74F7-4B0D-A476-D13CBB32EDEF", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:iot2000_sl:*:*", "matchCriteriaId": "58160302-830A-463B-AE5F-782B01893F40", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:linux_sl:*:*", "matchCriteriaId": "2E740918-B35E-4583-8580-046A7C7F3113", "versionEndIncluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:pfc100_sl:*:*", "matchCriteriaId": "F00E63D5-8CA2-4082-B522-4B0C51772A4C", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:pfc200_sl:*:*", "matchCriteriaId": "6890F3F3-6DF2-4D0C-A431-B3705900E1EB", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:plcnext_sl:*:*", "matchCriteriaId": "7D6CA947-A0F3-4F45-804B-BAD4BD24CBC4", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:raspberry_pi_sl:*:*", "matchCriteriaId": "1545D5A9-739E-4C36-933A-B87A3D593A22", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:wago_touch_panels_600_sl:*:*", "matchCriteriaId": "7D0A2D1F-F297-4D5D-8FB1-1C80297E91A1", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:-:*:*", "matchCriteriaId": "102C898A-8CA9-4C6E-AAAD-ED947F6DCEA2", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:beckhoff_cx:*:*", "matchCriteriaId": "C629084B-E59E-4FA4-A866-7F2FE8C6D26B", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "48B1957E-472D-4A21-A8FC-DF2AF0C118F5", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBCFD26C-0262-4D2B-99CA-E7EA0E6B75E3", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:embedded_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "B640C5A9-8241-4191-87F6-E31D6902702E", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "matchCriteriaId": "9116B38E-7B7C-48DB-B742-A8741EB63892", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:remote_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "C86F931B-F172-4B00-B484-48048756655F", "versionEndExcluding": "3.5.17.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties." }, { "lang": "es", "value": "En CODESYS V3 web server versiones anteriores a 3.5.17.10, los archivos o directorios son accesibles para las partes externas" } ], "id": "CVE-2021-36763", "lastModified": "2024-11-21T06:14:02.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-03T16:15:08.657", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-552" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control | * | |
codesys | control_rte | * | |
codesys | control_rte | * | |
codesys | control_runtime_system_toolkit | * | |
codesys | control_win_sl | * | |
codesys | embedded_target_visu_toolkit | * | |
codesys | hmi | * | |
codesys | remote_target_visu_toolkit | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:beaglebone_sl:*:*", "matchCriteriaId": "57DD6E2E-9B12-4C30-9CCF-26C5EFCFC0EA", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:empc-a\\/imx6_sl:*:*", "matchCriteriaId": "79E8DFCC-74F7-4B0D-A476-D13CBB32EDEF", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:iot2000_sl:*:*", "matchCriteriaId": "58160302-830A-463B-AE5F-782B01893F40", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:linux_sl:*:*", "matchCriteriaId": "2E740918-B35E-4583-8580-046A7C7F3113", "versionEndIncluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:pfc100_sl:*:*", "matchCriteriaId": "F00E63D5-8CA2-4082-B522-4B0C51772A4C", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:pfc200_sl:*:*", "matchCriteriaId": "6890F3F3-6DF2-4D0C-A431-B3705900E1EB", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:plcnext_sl:*:*", "matchCriteriaId": "7D6CA947-A0F3-4F45-804B-BAD4BD24CBC4", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:raspberry_pi_sl:*:*", "matchCriteriaId": "1545D5A9-739E-4C36-933A-B87A3D593A22", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control:*:*:*:*:*:wago_touch_panels_600_sl:*:*", "matchCriteriaId": "7D0A2D1F-F297-4D5D-8FB1-1C80297E91A1", "versionEndExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:-:*:*", "matchCriteriaId": "102C898A-8CA9-4C6E-AAAD-ED947F6DCEA2", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:beckhoff_cx:*:*", "matchCriteriaId": "C629084B-E59E-4FA4-A866-7F2FE8C6D26B", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "48B1957E-472D-4A21-A8FC-DF2AF0C118F5", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBCFD26C-0262-4D2B-99CA-E7EA0E6B75E3", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:embedded_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "B640C5A9-8241-4191-87F6-E31D6902702E", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "matchCriteriaId": "9116B38E-7B7C-48DB-B742-A8741EB63892", "versionEndExcluding": "3.5.17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:remote_target_visu_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "C86F931B-F172-4B00-B484-48048756655F", "versionEndExcluding": "3.5.17.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow." }, { "lang": "es", "value": "CODESYS Control Runtime system versiones anteriores a 3.5.17.10, presenta un Desbordamiento de Buffer en la regi\u00f3n Heap de la memoria" } ], "id": "CVE-2021-33485", "lastModified": "2024-11-21T06:08:55.267", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-03T16:15:08.583", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-202108-0801
Vulnerability from variot
CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow. CODESYS Control Runtime system Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-0801", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control", "scope": "lte", "trust": 1.0, "vendor": "codesys", "version": "4.2.0.0" }, { "model": "embedded target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control runtime system toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "remote target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.2.0.0" }, { "model": "control win sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "hmi", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "embedded target visu toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control runtime system toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "remote target visu toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control rte", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control win sl", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "cve": "CVE-2021-33485", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2021-33485", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-33485", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-33485", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-33485", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2021-33485", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202108-303", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "CNNVD", "id": "CNNVD-202108-303" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow. CODESYS Control Runtime system Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2021-33485" }, { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "VULMON", "id": "CVE-2021-33485" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-33485", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010246", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202108-303", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-33485", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-33485" }, { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "CNNVD", "id": "CNNVD-202108-303" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "id": "VAR-202108-0801", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.33333334 }, "last_update_date": "2024-08-14T15:17:08.707000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advisory\u00a02021-09", "trust": 0.8, "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" }, { "title": "3S-Smart Software Solutions CODESYS Control runtime system Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=158555" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "CNNVD", "id": "CNNVD-202108-303" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=14805\u0026token=f0b86f99bb302ddd4aadec483aed5f5d3fddbf1a\u0026download=" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33485" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-33485" }, { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "CNNVD", "id": "CNNVD-202108-303" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-33485" }, { "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "db": "CNNVD", "id": "CNNVD-202108-303" }, { "db": "NVD", "id": "CVE-2021-33485" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-03T00:00:00", "db": "VULMON", "id": "CVE-2021-33485" }, { "date": "2022-06-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "date": "2021-08-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-303" }, { "date": "2021-08-03T16:15:08.583000", "db": "NVD", "id": "CVE-2021-33485" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-03T00:00:00", "db": "VULMON", "id": "CVE-2021-33485" }, { "date": "2022-06-27T08:38:00", "db": "JVNDB", "id": "JVNDB-2021-010246" }, { "date": "2021-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-303" }, { "date": "2021-08-17T13:14:46.410000", "db": "NVD", "id": "CVE-2021-33485" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-303" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS\u00a0Control\u00a0Runtime\u00a0system\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010246" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-303" } ], "trust": 0.6 } }
var-202108-1803
Vulnerability from variot
In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1803", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control", "scope": "lte", "trust": 1.0, "vendor": "codesys", "version": "4.2.0.0" }, { "model": "embedded target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control runtime system toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "remote target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "control", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "4.2.0.0" }, { "model": "control win sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.17.10" }, { "model": "hmi", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "embedded target visu toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control runtime system toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "remote target visu toolkit", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control rte", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null }, { "model": "control win sl", "scope": null, "trust": 0.8, "vendor": "codesys", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "cve": "CVE-2021-36763", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2021-36763", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-36763", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-36763", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-36763", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2021-36763", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202108-305", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "CNNVD", "id": "CNNVD-202108-305" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties", "sources": [ { "db": "NVD", "id": "CVE-2021-36763" }, { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "VULMON", "id": "CVE-2021-36763" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-36763", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010244", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202108-305", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-36763", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-36763" }, { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "CNNVD", "id": "CNNVD-202108-305" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "id": "VAR-202108-1803", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.33333334 }, "last_update_date": "2024-08-14T15:22:10.754000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advisory\u00a02021-11", "trust": 0.8, "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" }, { "title": "3S-Smart Software Solutions CODESYS V3 web server Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=158557" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "CNNVD", "id": "CNNVD-202108-305" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-552", "trust": 1.0 }, { "problemtype": "Externally accessible file or directory (CWE-552) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=16803\u0026token=0b8edf9276dc39ee52f43026c415c5b38085d90a\u0026download=" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36763" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-36763" }, { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "CNNVD", "id": "CNNVD-202108-305" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-36763" }, { "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "db": "CNNVD", "id": "CNNVD-202108-305" }, { "db": "NVD", "id": "CVE-2021-36763" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-03T00:00:00", "db": "VULMON", "id": "CVE-2021-36763" }, { "date": "2022-06-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "date": "2021-08-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-305" }, { "date": "2021-08-03T16:15:08.657000", "db": "NVD", "id": "CVE-2021-36763" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-03T00:00:00", "db": "VULMON", "id": "CVE-2021-36763" }, { "date": "2022-06-27T08:38:00", "db": "JVNDB", "id": "JVNDB-2021-010244" }, { "date": "2021-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-305" }, { "date": "2021-08-17T14:01:15.080000", "db": "NVD", "id": "CVE-2021-36763" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-305" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS\u00a0V3\u00a0web\u00a0server\u00a0 Vulnerability in externally accessible files or directories in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010244" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-305" } ], "trust": 0.6 } }
var-202001-1803
Vulnerability from variot
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition. CODESYS Control , Gateway , HMI Contains a resource exhaustion vulnerability.Denial of service operation (DoS) May be in a state. CoDeSys is a powerful PLC software programming tool.
CODESYS Control memory allocation is secure. Remote attackers can use this vulnerability to submit special requests to conduct denial-of-service attacks. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from 3S-Smart Software Solutions in Germany
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1803", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control for empc-a\\/imx6", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control for raspberry pi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "simulation runtime", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.9.40" }, { "model": "control for pfc100", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control win", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control runtime system toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "safety sil2", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control win", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.9.80" }, { "model": "hmi", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.10.0" }, { "model": "simulation runtime", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control runtime system toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "safety sil2", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control for iot2000", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control for beaglebone", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control for pfc200", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "gateway", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.10" }, { "model": "control for plcnext", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "control rte", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.8.60" }, { "model": "control for linux", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.15.30" }, { "model": "codesys control for beaglebone", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for empc-a/imx6", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for iot2000", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for linux", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc100", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc200", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "control for plcnext", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for raspberry pi", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys gateway", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys hmi", "scope": "eq", "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "control", "scope": "eq", "trust": 0.6, "vendor": "codesys", "version": "v3" }, { "model": "gateway", "scope": "eq", "trust": 0.6, "vendor": "codesys", "version": "v3" }, { "model": "hmi", "scope": "eq", "trust": 0.6, "vendor": "codesys", "version": "v3" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "control rte", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for beaglebone", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for empc a imx6", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for iot2000", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for linux", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for pfc100", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for pfc200", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for plcnext", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for raspberry pi", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control runtime system toolkit", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control win", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "gateway", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "hmi", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "safety sil2", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "simulation runtime", "version": "*" } ], "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "cve": "CVE-2020-7052", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2020-7052", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2020-13190", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-185177", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2020-7052", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-7052", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-7052", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2020-7052", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-13190", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202001-1104", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-185177", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "VULHUB", "id": "VHN-185177" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition. CODESYS Control , Gateway , HMI Contains a resource exhaustion vulnerability.Denial of service operation (DoS) May be in a state. CoDeSys is a powerful PLC software programming tool. \n\r\n\r\nCODESYS Control memory allocation is secure. Remote attackers can use this vulnerability to submit special requests to conduct denial-of-service attacks. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from 3S-Smart Software Solutions in Germany", "sources": [ { "db": "NVD", "id": "CVE-2020-7052" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "VULHUB", "id": "VHN-185177" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-7052", "trust": 3.3 }, { "db": "TENABLE", "id": "TRA-2020-04", "trust": 2.3 }, { "db": "CNNVD", "id": "CNNVD-202001-1104", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2020-13190", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-001515", "trust": 0.8 }, { "db": "IVD", "id": "A64EF9AA-2BB3-4067-B045-CC3D87B01A10", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-185177", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "VULHUB", "id": "VHN-185177" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "id": "VAR-202001-1803", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "VULHUB", "id": "VHN-185177" } ], "trust": 1.23333334 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" } ] }, "last_update_date": "2024-11-23T21:51:41.126000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advisory\u00a02020-01", "trust": 0.8, "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download=" }, { "title": "Patch for CODESYS Control Remote Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/204645" }, { "title": "Multiple 3S-Smart Software Solutions Product resource management error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112808" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.1 }, { "problemtype": "Resource depletion (CWE-400) [NVD Evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-400", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-185177" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.tenable.com/security/research/tra-2020-04" }, { "trust": 1.6, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download=" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7052" }, { "trust": 0.1, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=12977\u0026amp;token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026amp;download=" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "VULHUB", "id": "VHN-185177" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" }, { "db": "VULHUB", "id": "VHN-185177" }, { "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "db": "NVD", "id": "CVE-2020-7052" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-24T00:00:00", "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "date": "2020-02-25T00:00:00", "db": "CNVD", "id": "CNVD-2020-13190" }, { "date": "2020-01-24T00:00:00", "db": "VULHUB", "id": "VHN-185177" }, { "date": "2020-02-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "date": "2020-01-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "date": "2020-01-24T20:15:10.970000", "db": "NVD", "id": "CVE-2020-7052" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-26T00:00:00", "db": "CNVD", "id": "CNVD-2020-13190" }, { "date": "2021-07-21T00:00:00", "db": "VULHUB", "id": "VHN-185177" }, { "date": "2020-02-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001515" }, { "date": "2021-07-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1104" }, { "date": "2024-11-21T05:36:34.220000", "db": "NVD", "id": "CVE-2020-7052" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-1104" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS Control Remote Denial of Service Vulnerability", "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNVD", "id": "CNVD-2020-13190" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Resource management error", "sources": [ { "db": "IVD", "id": "a64ef9aa-2bb3-4067-b045-cc3d87b01a10" }, { "db": "CNNVD", "id": "CNNVD-202001-1104" } ], "trust": 0.8 } }