Vulnerabilities > Codesys > Remote Target Visu Toolkit > 3.5.16.10

DATE CVE VULNERABILITY TITLE RISK
2022-07-11 CVE-2022-30791 Resource Exhaustion vulnerability in Codesys products
In CmpBlkDrvTcp of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new TCP connections.
network
low complexity
codesys CWE-400
5.0
2022-07-11 CVE-2022-30792 Resource Exhaustion vulnerability in Codesys products
In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections.
network
low complexity
codesys CWE-400
5.0
2022-04-07 CVE-2022-22513 NULL Pointer Dereference vulnerability in Codesys products
An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a crash.
network
codesys CWE-476
3.5
2022-04-07 CVE-2022-22514 Untrusted Pointer Dereference vulnerability in Codesys products
An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request.
network
codesys CWE-822
4.9
2022-04-07 CVE-2022-22515 Exposure of Resource to Wrong Sphere vulnerability in Codesys products
A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.
network
codesys CWE-668
4.9
2022-04-07 CVE-2022-22517 Use of Insufficiently Random Values vulnerability in Codesys products
An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets.
network
low complexity
codesys CWE-330
5.0
2022-04-07 CVE-2022-22519 Buffer Over-read vulnerability in Codesys products
A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.
network
low complexity
codesys CWE-126
5.0
2021-08-03 CVE-2021-33485 Out-of-bounds Write vulnerability in Codesys products
CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow.
network
low complexity
codesys CWE-787
7.5
2021-08-03 CVE-2021-36763 Files or Directories Accessible to External Parties vulnerability in Codesys products
In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties.
network
low complexity
codesys CWE-552
5.0
2021-05-03 CVE-2021-29242 Improper Input Validation vulnerability in Codesys products
CODESYS Control Runtime system before 3.5.17.0 has improper input validation.
network
low complexity
codesys CWE-20
7.5