// For flags

CVE-2019-9013

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in 3S-Smart CODESYS V3 products. The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport. All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component are affected regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (also part of the CODESYS Development System setup), CODESYS V3 Simulation Runtime (part of the CODESYS Development System), CODESYS Control V3 Runtime System Toolkit, CODESYS HMI V3.

Se detectó un problema en los productos 3S-Smart CODESYS V3. La aplicación puede utilizar cifrado no basado en TLS, lo que resulta en que las credenciales de usuario no estén suficientemente protegidas durante el transporte. Todas las variantes de los siguientes productos CODESYS V3 en todas las versiones que contienen el componente CmpUserMgr están afectadas indiferentemente del tipo de CPU o sistema operativo: CODESYS Control para BeagleBone, CODESYS Control para emPC-A/iMX6, CODESYS Control para IOT2000, CODESYS Control para Linux, CODESYS Control para PFC100, CODESYS Control para PFC200, CODESYS Control para Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (para Beckhoff CX), CODESYS Control Win V3 (también parte de la configuración de CODESYS Development System), CODESYS V3 Simulation Runtime (parte del CODESYS Development System), CODESYS Control V3 Runtime System Toolkit, CODESYS HMI V3.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-22 CVE Reserved
  • 2019-08-15 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Codesys
Search vendor "Codesys"
Control For Beaglebone Sl
Search vendor "Codesys" for product "Control For Beaglebone Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Beaglebone Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control For Empc-a\/imx6 Sl
Search vendor "Codesys" for product "Control For Empc-a\/imx6 Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Empc-a\/imx6 Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control For Iot2000 Sl
Search vendor "Codesys" for product "Control For Iot2000 Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Iot2000 Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control For Linux Sl
Search vendor "Codesys" for product "Control For Linux Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Linux Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control For Pfc100 Sl
Search vendor "Codesys" for product "Control For Pfc100 Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Pfc100 Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control For Pfc200 Sl
Search vendor "Codesys" for product "Control For Pfc200 Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control For Pfc200 Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control Rte Sl
Search vendor "Codesys" for product "Control Rte Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control Rte Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Control Win Sl
Search vendor "Codesys" for product "Control Win Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Control Win Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Development System
Search vendor "Codesys" for product "Development System"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Development System" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Hmi Sl
Search vendor "Codesys" for product "Hmi Sl"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Hmi Sl" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Raspberry Pi
Search vendor "Codesys" for product "Raspberry Pi"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Raspberry Pi" and version " >= 3.0 < 3.5.16.0"
-
Affected
Codesys
Search vendor "Codesys"
Runtime Toolkit
Search vendor "Codesys" for product "Runtime Toolkit"
>= 3.0 < 3.5.16.0
Search vendor "Codesys" for product "Runtime Toolkit" and version " >= 3.0 < 3.5.16.0"
-
Affected