Vulnerabilities > Codesys > Control FOR Empc A Imx6

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-6357 OS Command Injection vulnerability in Codesys products
A low-privileged remote attacker could exploit the vulnerability and inject additional system commands via file system libraries which could give the attacker full control of the device.
network
low complexity
codesys CWE-78
8.8
2022-07-11 CVE-2022-30791 Resource Exhaustion vulnerability in Codesys products
In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections.
network
low complexity
codesys CWE-400
5.0
2022-07-11 CVE-2022-30792 Resource Exhaustion vulnerability in Codesys products
In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections.
network
low complexity
codesys CWE-400
5.0
2020-07-22 CVE-2020-15806 Allocation of Resources Without Limits or Throttling vulnerability in Codesys products
CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory Allocation.
network
low complexity
codesys CWE-770
5.0
2020-05-14 CVE-2020-12068 Improper Privilege Management vulnerability in Codesys products
An issue was discovered in CODESYS Development System before 3.5.16.0.
network
low complexity
codesys CWE-269
6.4
2020-03-26 CVE-2020-10245 Out-of-bounds Write vulnerability in Codesys products
CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer overflow.
network
low complexity
codesys CWE-787
critical
10.0
2020-01-24 CVE-2020-7052 Resource Exhaustion vulnerability in Codesys products
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition.
network
low complexity
codesys CWE-400
4.0
2019-11-20 CVE-2019-18858 Classic Buffer Overflow vulnerability in Codesys products
CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow.
network
low complexity
codesys CWE-120
7.5
2019-09-17 CVE-2019-13542 NULL Pointer Dereference vulnerability in Codesys products
3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition.
network
low complexity
codesys CWE-476
4.0
2019-09-17 CVE-2019-9009 Improper Handling of Exceptional Conditions vulnerability in Codesys products
An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 .
network
low complexity
codesys CWE-755
5.0