Vulnerabilities (CVE)

Filtered by vendor Codesys Subscribe
Filtered by product Control Rte Sl \(for Beckhoff Cx\)
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22513 1 Codesys 20 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 17 more 2024-02-28 3.5 LOW 6.5 MEDIUM
An authenticated remote attacker can cause a null pointer dereference in the CmpSettings component of the affected CODESYS products which leads to a crash.
CVE-2022-22514 1 Codesys 20 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 17 more 2024-02-28 4.9 MEDIUM 7.1 HIGH
An authenticated, remote attacker can gain access to a dereferenced pointer contained in a request. The accesses can subsequently lead to local overwriting of memory in the CmpTraceMgr, whereby the attacker can neither gain the values read internally nor control the values to be written. If invalid memory is accessed, this results in a crash.
CVE-2022-22516 2 Codesys, Microsoft 5 Control Rte Sl, Control Rte Sl \(for Beckhoff Cx\), Control Win Sl and 2 more 2024-02-28 7.2 HIGH 7.8 HIGH
The SysDrv3S driver in the CODESYS Control runtime system on Microsoft Windows allows any system user to read and write within restricted memory space.
CVE-2022-22519 1 Codesys 18 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 15 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.
CVE-2022-22517 1 Codesys 20 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 17 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An unauthenticated, remote attacker can disrupt existing communication channels between CODESYS products by guessing a valid channel ID and injecting packets. This results in the communication channel to be closed.
CVE-2018-20026 1 Codesys 18 Control For Beaglebone Sl, Control For Empc-a\/imx6 Sl, Control For Iot2000 Sl and 15 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0.
CVE-2018-20025 1 Codesys 15 Control For Beaglebone Sl, Control For Empc-a\/imx6 Sl, Control For Iot2000 Sl and 12 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0.