Vulnerabilites related to codesys - web_server
Vulnerability from fkie_nvd
Published
2017-05-19 03:29
Modified
2024-11-21 03:28
Severity ?
Summary
A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could overflow the stack buffer by providing overly long strings to functions that handle the XML. Because the function does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/97174 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97174 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
codesys | web_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:web_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEC6A882-06F9-4AD6-B2B9-D6C1A14301F4", "versionEndIncluding": "2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could overflow the stack buffer by providing overly long strings to functions that handle the XML. Because the function does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code." }, { "lang": "es", "value": "Se detect\u00f3 un problema de desbordamiento del b\u00fafer de pila en el Servidor Web de 3S-Smart Software Solutions GmbH CODESYS. Las siguientes versiones del Servidor Web de CODESYS, parte del software de visualizaci\u00f3n del navegador web WebVisu de CODESYS, est\u00e1n afectadas: el Servidor Web de CODESYS versiones 2.3 y anteriores. Un usuario malicioso podr\u00eda desbordar el b\u00fafer de pila al proporcionar cadenas demasiado largas en las funciones que manejan el XML. Por que la funci\u00f3n no comprueba el tama\u00f1o de la cadena antes de copiar en la memoria, el atacante puede bloquear la aplicaci\u00f3n o ejecutar un c\u00f3digo arbitrario." } ], "id": "CVE-2017-6025", "lastModified": "2024-11-21T03:28:55.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-19T03:29:00.447", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97174" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-24 08:15
Modified
2024-11-21 07:05
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
codesys | development_system | * | |
codesys | edge_gateway | * | |
codesys | gateway | * | |
codesys | hmi_sl | * | |
codesys | opc_server | * | |
codesys | plchandler | * | |
codesys | plcwinnt | * | |
codesys | runtime_toolkit | * | |
codesys | sp_realtime_nt | * | |
codesys | web_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "85D06342-38A2-4E95-BE56-08D54271E41F", "versionEndExcluding": "2.3.9.69", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:windows:*:*", "matchCriteriaId": "EC5C6832-F0B3-46DF-8047-22A2544D937C", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9AE405-A0E5-48FF-9E8C-1A323D296445", "versionEndExcluding": "2.3.9.38", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23A1B9F-97EE-4E4C-AAB9-511B4A3ED98C", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:opc_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "46CDFB44-9702-4978-B577-9D07DF3D04B0", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plchandler:*:*:*:*:*:*:*:*", "matchCriteriaId": "4932F620-43F8-4F3F-80AE-CD603BF05962", "versionEndExcluding": "3.5.18.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:plcwinnt:*:*:*:*:*:*:*:*", "matchCriteriaId": "6887DEB0-5C13-4D7B-86E6-504D8CBB2A0D", "versionEndExcluding": "2.4.7.57", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:x86:*", "matchCriteriaId": "5A605019-68F5-4C21-96BD-C300DECAA3D8", "versionEndExcluding": "2.4.7.57", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:sp_realtime_nt:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F1D049-7DF2-453A-9D5A-7FCBCAD465E3", "versionEndExcluding": "2.3.7.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:web_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "971AF379-F2B6-4791-B153-718517CA3E62", "versionEndExcluding": "1.1.9.23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." }, { "lang": "es", "value": "En CODESYS Development System, varios componentes en diversos versiones transmiten las contrase\u00f1as para la comunicaci\u00f3n entre clientes y servidores sin protecci\u00f3n" } ], "id": "CVE-2022-31805", "lastModified": "2024-11-21T07:05:22.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "info@cert.vde.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2022-06-24T08:15:07.590", "references": [ { "source": "info@cert.vde.com", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "sourceIdentifier": "info@cert.vde.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-523" } ], "source": "info@cert.vde.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-19 03:29
Modified
2024-11-21 03:28
Severity ?
Summary
An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web server request may allow the upload of arbitrary files (with a dangerous type) to the CODESYS Web Server without authorization which may allow remote code execution.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/97174 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97174 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
codesys | web_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:web_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEC6A882-06F9-4AD6-B2B9-D6C1A14301F4", "versionEndIncluding": "2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web server request may allow the upload of arbitrary files (with a dangerous type) to the CODESYS Web Server without authorization which may allow remote code execution." }, { "lang": "es", "value": "Se detect\u00f3 un problema de carga arbitraria de archivos en el Servidor Web de 3S-Smart Software Solutions GmbH CODESYS. Las siguientes versiones del Servidor Web de CODESYS, parte del programa de visualizaci\u00f3n del navegador web WebVisu de CODESYS, est\u00e1n afectadas: el Servidor Web de CODESYS versiones 2.3 y anteriores. Una petici\u00f3n de servidor web especialmente dise\u00f1ada puede permitir la carga de archivos arbitrarios (con un tipo dangerous) hacia el Servidor Web de CODESYS sin autorizaci\u00f3n, lo que puede permitir la ejecuci\u00f3n de c\u00f3digo remota." } ], "id": "CVE-2017-6027", "lastModified": "2024-11-21T03:28:56.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-19T03:29:00.497", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97174" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-31805
Vulnerability from cvelistv5
Published
2022-06-24 07:46
Modified
2024-09-16 18:55
Severity ?
EPSS score ?
Summary
In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | CODESYS | CODESYS Development System |
Version: V2 < V2.3.9.69 Version: V3 < V3.5.18.30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:26:01.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CODESYS Development System", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.69", "status": "affected", "version": "V2", "versionType": "custom" }, { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway Client", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.38", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway Server", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.9.38", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Web server", "vendor": "CODESYS", "versions": [ { "lessThan": "V1.1.9.23", "status": "affected", "version": "V1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS SP Realtime NT", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.3.7.30", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS PLCWinNT", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.4.7.57", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Runtime Toolkit 32 bit full", "vendor": "CODESYS", "versions": [ { "lessThan": "V2.4.7.57", "status": "affected", "version": "V2", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Edge Gateway for Windows", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS HMI (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS OPC DA Server SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS PLCHandler", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Gateway", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.18.30", "status": "affected", "version": "V3", "versionType": "custom" } ] } ], "datePublic": "2022-06-22T22:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected.\u003c/p\u003e" } ], "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-523", "description": "CWE-523 Unprotected Transport of Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-09T12:54:39.506Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ], "source": { "defect": [ "CERT@VDE#", "64140" ], "discovery": "UNKNOWN" }, "title": "Insecure transmission of credentials", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-06-23T10:00:00.000Z", "ID": "CVE-2022-31805", "STATE": "PUBLIC", "TITLE": "Insecure transmission of credentials" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS Development System", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.69" }, { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS Gateway Client", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.38" } ] } }, { "product_name": "CODESYS Gateway Server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.9.38" } ] } }, { "product_name": "CODESYS Web server", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V1", "version_value": "V1.1.9.23" } ] } }, { "product_name": "CODESYS SP Realtime NT", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.3.7.30" } ] } }, { "product_name": "CODESYS PLCWinNT", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.4.7.57" } ] } }, { "product_name": "CODESYS Runtime Toolkit 32 bit full", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V2", "version_value": "V2.4.7.57" } ] } }, { "product_name": "CODESYS Edge Gateway for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS HMI (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS OPC DA Server SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS PLCHandler", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } }, { "product_name": "CODESYS Gateway", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.18.20" } ] } } ] }, "vendor_name": "CODESYS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-523 Unprotected Transport of Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17140\u0026token=6aa2c5c4a8b83b8b09936fefed5b0b11f9d2cc6c\u0026download=" } ] }, "source": { "defect": [ "CERT@VDE#", "64140" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2022-31805", "datePublished": "2022-06-24T07:46:15.076016Z", "dateReserved": "2022-05-30T00:00:00", "dateUpdated": "2024-09-16T18:55:26.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6025
Vulnerability from cvelistv5
Published
2017-05-19 02:43
Modified
2024-08-05 15:18
Severity ?
EPSS score ?
Summary
A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could overflow the stack buffer by providing overly long strings to functions that handle the XML. Because the function does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/97174 | vdb-entry, x_refsource_BID | |
https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | 3S-Smart Software Solutions GmbH CODESYS Web Server |
Version: 3S-Smart Software Solutions GmbH CODESYS Web Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "97174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97174" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "3S-Smart Software Solutions GmbH CODESYS Web Server", "vendor": "n/a", "versions": [ { "status": "affected", "version": "3S-Smart Software Solutions GmbH CODESYS Web Server" } ] } ], "datePublic": "2017-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could overflow the stack buffer by providing overly long strings to functions that handle the XML. Because the function does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-19T09:57:02", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "97174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97174" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-6025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "3S-Smart Software Solutions GmbH CODESYS Web Server", "version": { "version_data": [ { "version_value": "3S-Smart Software Solutions GmbH CODESYS Web Server" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Stack Buffer Overflow issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A malicious user could overflow the stack buffer by providing overly long strings to functions that handle the XML. Because the function does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121" } ] } ] }, "references": { "reference_data": [ { "name": "97174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97174" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-6025", "datePublished": "2017-05-19T02:43:00", "dateReserved": "2017-02-16T00:00:00", "dateUpdated": "2024-08-05T15:18:49.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6027
Vulnerability from cvelistv5
Published
2017-05-19 02:43
Modified
2024-08-05 15:18
Severity ?
EPSS score ?
Summary
An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web server request may allow the upload of arbitrary files (with a dangerous type) to the CODESYS Web Server without authorization which may allow remote code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/97174 | vdb-entry, x_refsource_BID | |
https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | 3S-Smart Software Solutions GmbH CODESYS Web Server |
Version: 3S-Smart Software Solutions GmbH CODESYS Web Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.577Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "97174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97174" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "3S-Smart Software Solutions GmbH CODESYS Web Server", "vendor": "n/a", "versions": [ { "status": "affected", "version": "3S-Smart Software Solutions GmbH CODESYS Web Server" } ] } ], "datePublic": "2017-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web server request may allow the upload of arbitrary files (with a dangerous type) to the CODESYS Web Server without authorization which may allow remote code execution." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-19T09:57:02", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "97174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97174" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-6027", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "3S-Smart Software Solutions GmbH CODESYS Web Server", "version": { "version_data": [ { "version_value": "3S-Smart Software Solutions GmbH CODESYS Web Server" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Arbitrary File Upload issue was discovered in 3S-Smart Software Solutions GmbH CODESYS Web Server. The following versions of CODESYS Web Server, part of the CODESYS WebVisu web browser visualization software, are affected: CODESYS Web Server Versions 2.3 and prior. A specially crafted web server request may allow the upload of arbitrary files (with a dangerous type) to the CODESYS Web Server without authorization which may allow remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-434" } ] } ] }, "references": { "reference_data": [ { "name": "97174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97174" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-6027", "datePublished": "2017-05-19T02:43:00", "dateReserved": "2017-02-16T00:00:00", "dateUpdated": "2024-08-05T15:18:49.577Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }