Action not permitted
Modal body text goes here.
ghsa-v4p3-h3rx-q79h
Vulnerability from github
Published
2022-04-08 00:00
Modified
2022-04-19 00:01
Severity ?
Details
A remote, unauthenticated attacker could utilize the control programmer of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.
{ "affected": [], "aliases": [ "CVE-2022-22515" ], "database_specific": { "cwe_ids": [ "CWE-668" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-04-07T19:15:00Z", "severity": "HIGH" }, "details": "A remote, unauthenticated attacker could utilize the control programmer of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.", "id": "GHSA-v4p3-h3rx-q79h", "modified": "2022-04-19T00:01:33Z", "published": "2022-04-08T00:00:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22515" }, { "type": "WEB", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17089\u0026token=cc5041e24fc744a397a6f6e3b78200a40e6fcd53\u0026download=" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
cve-2022-22515
Vulnerability from cvelistv5
Published
2022-04-07 18:21
Modified
2024-09-16 17:59
Severity ?
EPSS score ?
Summary
A component of the CODESYS Control runtime system allows read and write access to configuration files
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:14:55.437Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17089\u0026token=cc5041e24fc744a397a6f6e3b78200a40e6fcd53\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CODESYS Control RTE (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Control RTE (for Beckhoff CX) SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Control Win (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS HMI (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Development System V3", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Control Runtime System Toolkit", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Embedded Target Visu Toolkit", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Remote Target Visu Toolkit", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.17.40", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "product": "CODESYS Control for BeagleBone SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for Beckhoff CX9020 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for emPC-A/iMX6 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for IOT2000 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for Linux SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for PFC100 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for PFC200 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for PLCnext SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for Raspberry Pi SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] }, { "product": "CODESYS Control for WAGO Touch Panels 600 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.5.0.0", "status": "affected", "version": "V4", "versionType": "custom" } ] } ], "datePublic": "2022-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-668", "description": "CWE-668 Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-12T07:45:29", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17089\u0026token=cc5041e24fc744a397a6f6e3b78200a40e6fcd53\u0026download=" } ], "source": { "discovery": "UNKNOWN" }, "title": "A component of the CODESYS Control runtime system allows read and write access to configuration files", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-06-01T10:00:00.000Z", "ID": "CVE-2022-22515", "STATE": "PUBLIC", "TITLE": "A component of the CODESYS Control runtime system allows read and write access to configuration files" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS Control RTE (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Control RTE (for Beckhoff CX) SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Control Win (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS HMI (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Development System V3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Control Runtime System Toolkit", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Embedded Target Visu Toolkit", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Remote Target Visu Toolkit", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V3.5.17.40" } ] } }, { "product_name": "CODESYS Control for BeagleBone SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for Beckhoff CX9020 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for emPC-A/iMX6 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for IOT2000 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for Linux SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for PFC100 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for PFC200 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for PLCnext SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for Raspberry Pi SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } }, { "product_name": "CODESYS Control for WAGO Touch Panels 600 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V4", "version_value": "V4.5.0.0" } ] } } ] }, "vendor_name": "CODESYS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-668 Exposure of Resource to Wrong Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17089\u0026token=cc5041e24fc744a397a6f6e3b78200a40e6fcd53\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17089\u0026token=cc5041e24fc744a397a6f6e3b78200a40e6fcd53\u0026download=" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2022-22515", "datePublished": "2022-04-07T18:21:16.280553Z", "dateReserved": "2022-01-03T00:00:00", "dateUpdated": "2024-09-16T17:59:22.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.