8.1
HIGH
CVE-2022-1965
CODESYS File Deletion Remote Code Execution Vulnerability
Description

Multiple products of CODESYS implement a improper error handling. A low privilege remote attacker may craft a request, which is not properly processed by the error handling. In consequence, the file referenced by the request could be deleted. User interaction is not required.

INFO

Published Date :

June 24, 2022, 8:15 a.m.

Last Modified :

Oct. 26, 2022, 7:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1965 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Codesys plcwinnt
2 Codesys runtime_toolkit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1965.

URL Resource
https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17139&token=ec67d15a433b61c77154166c20c78036540cacb0&download= Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1965 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1965 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 23, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 CERT VDE AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 CERT VDE AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Removed CVSS V3.1 Reason I-No limiting factors
  • Initial Analysis by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17139&token=ec67d15a433b61c77154166c20c78036540cacb0&download= No Types Assigned https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=17139&token=ec67d15a433b61c77154166c20c78036540cacb0&download= Mitigation, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:codesys:plcwinnt:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.4.7.57 *cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:x86:* versions from (including) 2.0 up to (excluding) 2.4.7.57
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1965 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1965 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.03%

score

0.52122

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability