Vulnerabilities > Codesys > Development System > 3.5.16.0

DATE CVE VULNERABILITY TITLE RISK
2022-07-11 CVE-2022-30792 Resource Exhaustion vulnerability in Codesys products
In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections.
network
low complexity
codesys CWE-400
5.0
2022-04-07 CVE-2022-22513 NULL Pointer Dereference vulnerability in Codesys products
An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a crash.
network
codesys CWE-476
3.5
2022-04-07 CVE-2022-22514 Untrusted Pointer Dereference vulnerability in Codesys products
An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request.
network
codesys CWE-822
4.9
2022-04-07 CVE-2022-22515 Exposure of Resource to Wrong Sphere vulnerability in Codesys products
A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.
network
codesys CWE-668
4.9
2022-04-07 CVE-2022-22516 Incorrect Permission Assignment for Critical Resource vulnerability in Codesys products
The SysDrv3S driver in the CODESYS Control runtime system on Microsoft Windows allows any system user to read and write within restricted memory space.
local
low complexity
codesys CWE-732
7.2
2022-04-07 CVE-2022-22517 Use of Insufficiently Random Values vulnerability in Codesys products
An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets.
network
low complexity
codesys CWE-330
5.0
2022-04-07 CVE-2022-22519 Buffer Over-read vulnerability in Codesys products
A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.
network
low complexity
codesys CWE-126
5.0
2021-08-05 CVE-2021-21863 Deserialization of Untrusted Data vulnerability in Codesys Development System 3.5.16.0/3.5.17.0
A unsafe deserialization vulnerability exists in the ComponentModel Profile.FromFile() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
local
low complexity
codesys CWE-502
7.8
2021-08-02 CVE-2021-21864 Deserialization of Untrusted Data vulnerability in Codesys Development System 3.5.16.0/3.5.17.0
A unsafe deserialization vulnerability exists in the ComponentModel ComponentManager.StartupCultureSettings functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
local
low complexity
codesys CWE-502
7.8
2021-08-02 CVE-2021-21865 Deserialization of Untrusted Data vulnerability in Codesys Development System 3.5.16.0/3.5.17.0
A unsafe deserialization vulnerability exists in the PackageManagement.plugin ExtensionMethods.Clone() functionality of CODESYS GmbH CODESYS Development System 3.5.16.
network
codesys CWE-502
6.8