var-201909-1000
Vulnerability from variot

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from Germany 3S-Smart Software Solutions. A code issue vulnerability exists in 3S-Smart Software Solutions CODESYS Control. The vulnerability originates from improper design or implementation during code development of a network system or product. The following products and versions are affected: CODESYS Control for BeagleBone 3.5.11.0 to 3.5.15.0, CODESYS Control for emPC-A / iMX6 3.5.11.0 to 3.5.15.0, and CODESYS Control for IOT2000 3.5.11.0 to 3.5. Version 15.0, CODESYS Control for Linux 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC100 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC200 3.5.11.0 to 3.5.15.0, CODESYS Control for Raspberry Pi Version 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0 (for Beckhoff CX), CODESYS Control Win V3 3.5.11.0 Version to 3.5.15.0 (also part of CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit version 3.5.11.0 to 3.5.15.0

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1000",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "software solutions codesys control rte",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "3s smart",
        "version": "v3\u003e=3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "control for pfc100",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for empc-a\\/imx6",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for pfc100",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control win",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control win",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for iot2000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for iot2000",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control for empc-a\\/imx6",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control for beaglebone",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "linux",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control for pfc200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control rte",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control rte",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "runtime system toolkit",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "control for beaglebone",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "linux",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for pfc200",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "runtime system toolkit",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for raspberry pi",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.11.0"
      },
      {
        "model": "control for raspberry pi",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "codesys",
        "version": "3.5.15.0"
      },
      {
        "model": "codesys control for beaglebone",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for empc-a/imx6",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for iot2000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for pfc100",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for pfc200",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control for raspberry pi",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control rte v3",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control runtime system toolkit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "codesys control win sl",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "3s smart",
        "version": "3.5.11.0 to  3.5.15.0"
      },
      {
        "model": "software solutions codesys control for beaglebone",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for empc-a/imx",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "63.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for iot2000",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for linux",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for pfc100",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for pfc200",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control for raspberry pi",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control win",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "v3\u003e=3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": "software solutions codesys control runtime system toolkit",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "3s smart",
        "version": "v3\u003e=3.5.11.0,\u003c=3.5.15.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for beaglebone",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for empc a imx6",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for iot2000",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for pfc100",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for pfc200",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control for raspberry pi",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control rte",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "control win",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "linux",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "runtime system toolkit",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_beaglebone_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_empc-a%2fimx6_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_iot2000_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_linux_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_pfc100_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_pfc200_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_for_raspberry_pi_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_rte_sl",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:runtime_system_toolkit",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:codesys:control_win_sl",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      }
    ]
  },
  "cve": "CVE-2019-13542",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "CVE-2019-13542",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2019-32460",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "0388bd06-7396-4425-9011-862e9649841c",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "id": "CVE-2019-13542",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-13542",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2019-13542",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-13542",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-32460",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201909-656",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "0388bd06-7396-4425-9011-862e9649841c",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from Germany 3S-Smart Software Solutions. \nA code issue vulnerability exists in 3S-Smart Software Solutions CODESYS Control. The vulnerability originates from improper design or implementation during code development of a network system or product. The following products and versions are affected: CODESYS Control for BeagleBone 3.5.11.0 to 3.5.15.0, CODESYS Control for emPC-A / iMX6 3.5.11.0 to 3.5.15.0, and CODESYS Control for IOT2000 3.5.11.0 to 3.5. Version 15.0, CODESYS Control for Linux 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC100 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC200 3.5.11.0 to 3.5.15.0, CODESYS Control for Raspberry Pi Version 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0 (for Beckhoff CX), CODESYS Control Win V3 3.5.11.0 Version to 3.5.15.0 (also part of CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit version 3.5.11.0 to 3.5.15.0",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      }
    ],
    "trust": 2.88
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-13542",
        "trust": 3.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-255-04",
        "trust": 3.0
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3487",
        "trust": 1.2
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-255-03",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-255-05",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-255-02",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-255-01",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "0388BD06-7396-4425-9011-862E9649841C",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "id": "VAR-201909-1000",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      }
    ],
    "trust": 1.8
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:05:59.611000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.codesys.com/"
      },
      {
        "title": "3S-Smart Software Solutions CODESYS Control Code Issue Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/181473"
      },
      {
        "title": "CODESYS Control V3 runtime systems Fixes for code issue vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98230"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-04"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13542"
      },
      {
        "trust": 1.2,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3487/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13542"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-03"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-02"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-01"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-21T00:00:00",
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "date": "2019-09-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "date": "2019-09-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "date": "2019-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "date": "2019-09-17T19:15:10.757000",
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      },
      {
        "date": "2019-09-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009520"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      },
      {
        "date": "2024-11-21T04:25:06.737000",
        "db": "NVD",
        "id": "CVE-2019-13542"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "3S-Smart Software Solutions CODESYS Control Code Issue Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-32460"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code problem",
    "sources": [
      {
        "db": "IVD",
        "id": "0388bd06-7396-4425-9011-862e9649841c"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-656"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.