Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Codesys Subscribe
Filtered by product Runtime Toolkit
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1965 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-10-26 5.5 MEDIUM 8.1 HIGH
Multiple products of CODESYS implement a improper error handling. A low privilege remote attacker may craft a request, which is not properly processed by the error handling. In consequence, the file referenced by the request could be deleted. User interaction is not required.
CVE-2021-34595 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-10-24 5.5 MEDIUM 8.1 HIGH
A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory overwrite.
CVE-2022-31805 1 Codesys 10 Development System, Edge Gateway, Gateway and 7 more 2022-09-23 4.3 MEDIUM 7.5 HIGH
In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers unprotected.
CVE-2022-31806 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-07 6.8 MEDIUM 9.8 CRITICAL
In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the controller.
CVE-2022-32142 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 5.5 MEDIUM 8.1 HIGH
Multiple CODESYS Products are prone to a out-of bounds read or write access. A low privileged remote attacker may craft a request with invalid offset, which can cause an out-of-bounds read or write access, resulting in denial-of-service condition or local memory overwrite, which can lead to a change of local files. User interaction is not required.
CVE-2022-32143 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 6.5 MEDIUM 8.8 HIGH
In multiple CODESYS products, file download and upload function allows access to internal files in the working directory e.g. firmware files of the PLC. All requests are processed on the controller only if no level 1 password is configured on the controller or if remote attacker has previously successfully authenticated himself to the controller. A successful Attack may lead to a denial of service, change of local files, or drain of confidential Information. User interaction is not required
CVE-2022-32141 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 4.0 MEDIUM 6.5 MEDIUM
Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not required.
CVE-2022-32138 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 6.5 MEDIUM 8.8 HIGH
In multiple CODESYS products, a remote attacker may craft a request which may cause an unexpected sign extension, resulting in a denial-of-service condition or memory overwrite.
CVE-2022-32140 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 4.0 MEDIUM 6.5 MEDIUM
Multiple CODESYS products are affected to a buffer overflow.A low privileged remote attacker may craft a request, which can cause a buffer copy without checking the size of the service, resulting in a denial-of-service condition. User Interaction is not required.
CVE-2022-32139 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 4.0 MEDIUM 6.5 MEDIUM
In multiple CODESYS products, a low privileged remote attacker may craft a request, which cause an out-of-bounds read, resulting in a denial-of-service condition. User Interaction is not required.
CVE-2022-32136 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 4.0 MEDIUM 6.5 MEDIUM
In multiple CODESYS products, a low privileged remote attacker may craft a request that cause a read access to an uninitialized pointer, resulting in a denial-of-service. User interaction is not required.
CVE-2022-32137 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 6.5 MEDIUM 8.8 HIGH
In multiple CODESYS products, a low privileged remote attacker may craft a request, which may cause a heap-based buffer overflow, resulting in a denial-of-service condition or memory overwrite. User interaction is not required.
CVE-2021-34593 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-04-12 5.0 MEDIUM 7.5 HIGH
In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions. Running PLC programs may be stopped, memory may be leaked, or further communication clients may be blocked from accessing the PLC.
CVE-2021-34596 1 Codesys 2 Plcwinnt, Runtime Toolkit 2021-11-04 4.0 MEDIUM 6.5 MEDIUM
A crafted request may cause a read access to an uninitialized pointer in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition.
CVE-2021-33486 1 Codesys 1 Runtime Toolkit 2021-08-17 5.0 MEDIUM 7.5 HIGH
All versions of the CODESYS V3 Runtime Toolkit for VxWorks from version V3.5.8.0 and before version V3.5.17.10 have Improper Handling of Exceptional Conditions.
CVE-2021-30187 1 Codesys 1 Runtime Toolkit 2021-05-26 4.6 MEDIUM 5.3 MEDIUM
CODESYS V2 runtime system SP before 2.4.7.55 has Improper Neutralization of Special Elements used in an OS Command.
CVE-2021-30186 1 Codesys 2 Plcwinnt, Runtime Toolkit 2021-05-26 5.0 MEDIUM 7.5 HIGH
CODESYS V2 runtime system SP before 2.4.7.55 has a Heap-based Buffer Overflow.
CVE-2021-30195 1 Codesys 2 Plcwinnt, Runtime Toolkit 2021-05-26 5.0 MEDIUM 7.5 HIGH
CODESYS V2 runtime system before 2.4.7.55 has Improper Input Validation.
CVE-2019-9013 1 Codesys 12 Control For Beaglebone Sl, Control For Empc-a\/imx6 Sl, Control For Iot2000 Sl and 9 more 2020-08-24 5.8 MEDIUM 8.8 HIGH
An issue was discovered in 3S-Smart CODESYS V3 products. The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport. All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component are affected regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (also part of the CODESYS Development System setup), CODESYS V3 Simulation Runtime (part of the CODESYS Development System), CODESYS Control V3 Runtime System Toolkit, CODESYS HMI V3.
CVE-2019-19789 1 Codesys 3 Plcwinnt, Runtime Toolkit, Sp Realtime Nt 2020-01-03 4.0 MEDIUM 6.5 MEDIUM
3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer dereference.