Vulnerabilities > Codesys > Codesys > 3.5.13.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-26 CVE-2019-5105 Out-of-bounds Write vulnerability in Codesys 3.5.13.2
An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService.
network
low complexity
codesys CWE-787
5.0
2019-09-17 CVE-2019-13538 Cross-site Scripting vulnerability in Codesys
3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versions prior to 3.5.16.0, allows the system to display active library content without checking its validity, which may allow the contents of manipulated libraries to be displayed or executed.
network
codesys CWE-79
6.8