Vulnerabilities > Codesys

DATE CVE VULNERABILITY TITLE RISK
2021-10-26 CVE-2021-34593 Improper Handling of Exceptional Conditions vulnerability in Codesys Plcwinnt and Runtime Toolkit
In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions.
network
low complexity
codesys CWE-755
5.0
2021-10-26 CVE-2021-34595 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Codesys Plcwinnt and Runtime Toolkit
A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory overwrite.
network
low complexity
codesys CWE-119
8.1
2021-10-26 CVE-2021-34596 Access of Uninitialized Pointer vulnerability in Codesys Plcwinnt and Runtime Toolkit
A crafted request may cause a read access to an uninitialized pointer in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition.
network
low complexity
codesys CWE-824
4.0
2021-08-25 CVE-2021-21869 Deserialization of Untrusted Data vulnerability in Codesys 3.5.16.0/3.5.17.0
An unsafe deserialization vulnerability exists in the Engine.plugin ProfileInformation ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
local
low complexity
codesys CWE-502
7.8
2021-08-18 CVE-2021-21867 Deserialization of Untrusted Data vulnerability in Codesys 3.5.16.0/3.5.17.0
An unsafe deserialization vulnerability exists in the ObjectManager.plugin ObjectStream.ProfileByteArray functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
network
codesys CWE-502
6.8
2021-08-18 CVE-2021-21868 Deserialization of Untrusted Data vulnerability in Codesys 3.5.16.0/3.5.17.0
An unsafe deserialization vulnerability exists in the ObjectManager.plugin Project.get_MissingTypes() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
network
codesys CWE-502
6.8
2021-08-05 CVE-2021-21863 Deserialization of Untrusted Data vulnerability in Codesys Development System 3.5.16.0/3.5.17.0
A unsafe deserialization vulnerability exists in the ComponentModel Profile.FromFile() functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.
local
low complexity
codesys CWE-502
7.8
2021-08-04 CVE-2021-36764 NULL Pointer Dereference vulnerability in Codesys Gateway
In CODESYS Gateway V3 before 3.5.17.10, there is a NULL Pointer Dereference.
network
low complexity
codesys CWE-476
5.0
2021-08-04 CVE-2021-36765 NULL Pointer Dereference vulnerability in Codesys Ethernetip
In CODESYS EtherNetIP before 4.1.0.0, specific EtherNet/IP requests may cause a null pointer dereference in the downloaded vulnerable EtherNet/IP stack that is executed by the CODESYS Control runtime system.
network
low complexity
codesys CWE-476
5.0
2021-08-03 CVE-2021-33485 Out-of-bounds Write vulnerability in Codesys products
CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow.
network
low complexity
codesys CWE-787
7.5