Vulnerabilities > Codesys > Control RTE > 3.5.8.60

DATE CVE VULNERABILITY TITLE RISK
2021-08-03 CVE-2021-33485 Out-of-bounds Write vulnerability in Codesys products
CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow.
network
low complexity
codesys CWE-787
7.5
2021-08-03 CVE-2021-36763 Files or Directories Accessible to External Parties vulnerability in Codesys products
In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties.
network
low complexity
codesys CWE-552
5.0
2021-05-03 CVE-2021-29242 Improper Input Validation vulnerability in Codesys products
CODESYS Control Runtime system before 3.5.17.0 has improper input validation.
network
low complexity
codesys CWE-20
7.5
2020-07-22 CVE-2020-15806 Allocation of Resources Without Limits or Throttling vulnerability in Codesys products
CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory Allocation.
network
low complexity
codesys CWE-770
5.0
2020-05-14 CVE-2020-12068 Improper Privilege Management vulnerability in Codesys products
An issue was discovered in CODESYS Development System before 3.5.16.0.
network
low complexity
codesys CWE-269
6.4
2020-03-26 CVE-2020-10245 Out-of-bounds Write vulnerability in Codesys products
CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer overflow.
network
low complexity
codesys CWE-787
critical
10.0
2020-01-24 CVE-2020-7052 Resource Exhaustion vulnerability in Codesys products
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition.
network
low complexity
codesys CWE-400
4.0
2019-11-20 CVE-2019-18858 Classic Buffer Overflow vulnerability in Codesys products
CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow.
network
low complexity
codesys CWE-120
7.5
2019-09-17 CVE-2019-9009 Improper Handling of Exceptional Conditions vulnerability in Codesys products
An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 .
network
low complexity
codesys CWE-755
5.0
2019-09-13 CVE-2019-13548 Out-of-bounds Write vulnerability in Codesys products
CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which could cause a stack overflow and create a denial-of-service condition or allow remote code execution.
network
low complexity
codesys CWE-787
7.5