CVE-2019-9008

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
An issue was discovered in 3S-Smart CODESYS V3 through 3.5.12.30. A user with low privileges can take full control over the runtime.
Overview
  • CVE ID
  • CVE-2019-9008
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-17T14:15:10
  • Last Modified Date
  • 2023-03-29T18:46:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_for_empc-a\/imx6:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:* 1 OR 3.5.12.30
cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:* 1 OR 3.5.12.0 3.5.12.30
cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:* 1 OR 3.5.12.0 3.5.12.30
cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:* 1 OR 3.5.12.0 3.5.12.30
cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:* 1 OR 3.5.12.0 3.5.12.30
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:47:54 Added to TrackCVE
2022-12-04 02:50:05 2019-09-17T14:15Z 2019-09-17T14:15:10 CVE Published Date updated
2022-12-04 02:50:05 2020-03-11T22:28:51 CVE Modified Date updated
2022-12-04 02:50:05 Modified Vulnerability Status updated
2023-01-13 20:13:41 Modified Undergoing Analysis Vulnerability Status updated
2023-03-31 06:10:23 2023-03-29T18:46:01 CVE Modified Date updated
2023-03-31 06:10:23 Undergoing Analysis Analyzed Vulnerability Status updated