Vulnerability CVE-2019-18858


Published: 2019-11-20   Modified: 2019-11-24

Description:
CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Codesys -> Control for beaglebone 
Codesys -> Control for empc-a\/imx6 
Codesys -> Control for iot2000 
Codesys -> Control for linux 
Codesys -> Control for pfc100 
Codesys -> Control for pfc200 
Codesys -> Control for plcnext 
Codesys -> Control for raspberry pi 
Codesys -> Control rte 
Codesys -> Control runtime system toolkit 
Codesys -> Control win 
Codesys -> Embedded target visu toolkit 
Codesys -> HMI 
Codesys -> Remote target visu toolkit 

 References:
https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf
https://www.tenable.com/security/research/tra-2019-48

Copyright 2024, cxsecurity.com

 

Back to Top