Vulnerabilities (CVE)

Filtered by vendor Beckhoff Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6545 1 Beckhoff 2 Authelia-bhf, Twincat\/bsd 2024-02-15 N/A 4.7 MEDIUM
The package authelia-bhf included in Beckhoffs TwinCAT/BSD is prone to an open redirect that allows a remote unprivileged attacker to redirect a user to another site. This may have limited impact to integrity and does solely affect anthelia-bhf the Beckhoff fork of authelia.
CVE-2021-34594 1 Beckhoff 4 Tf6100, Tf6100 Firmware, Ts6100 and 1 more 2023-12-10 8.5 HIGH 6.5 MEDIUM
TwinCAT OPC UA Server in TF6100 and TS6100 in product versions before 4.3.48.0 or with TcOpcUaServer versions below 3.2.0.194 are prone to a relative path traversal that allow administrators to create or delete any files on the system.
CVE-2020-12526 1 Beckhoff 3 Ipc Diagnostics Ua Server, Tf6100, Twincat Opc Ua Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
TwinCAT OPC UA Server in versions up to 2.3.0.12 and IPC Diagnostics UA Server in versions up to 3.1.0.1 from Beckhoff Automation GmbH & Co. KG are vulnerable to denial of service attacks. The attacker needs to send several specifically crafted requests to the running OPC UA server. After some of these requests the OPC UA server is no longer responsive to any client. This is without effect to the real-time functionality of IPCs.
CVE-2020-20741 1 Beckhoff 1 Cx9020 2023-12-10 7.5 HIGH 9.8 CRITICAL
Incorrect Access Control in Beckhoff Automation GmbH & Co. KG CX9020 with firmware version CX9020_CB3011_WEC7_HPS_v602_TC31_B4016.6 allows remote attackers to bypass authentication via the "CE Remote Display Tool" as it does not close the incoming connection on the Windows CE side if the credentials are incorrect.
CVE-2020-12510 1 Beckhoff 1 Twincat Extended Automation Runtime 2023-12-10 6.0 MEDIUM 7.3 HIGH
The default installation path of the TwinCAT XAR 3.1 software in all versions is underneath C:\TwinCAT. If the directory does not exist it and further subdirectories are created with permissions which allow every local user to modify the content. The default installation registers TcSysUI.exe for automatic execution upon log in of a user. If a less privileged user has a local account he or she can replace TcSysUI.exe. It will be executed automatically by another user during login. This is also true for users with administrative access. Consequently, a less privileged user can trick a higher privileged user into executing code he or she modified this way. By default Beckhoff’s IPCs are shipped with TwinCAT software installed this way and with just a single local user configured. Thus the vulnerability exists if further less privileged users have been added.
CVE-2020-9464 1 Beckhoff 2 Bk9000, Bk9000 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
A Denial-of-Service vulnerability exists in BECKHOFF Ethernet TCP/IP Bus Coupler BK9000. After an attack has occurred, the device's functionality can be restored by rebooting.
CVE-2020-12494 2 Beckhoff, Intel 20 Twincat, Twincat Driver, 82540em and 17 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Beckhoff's TwinCAT RT network driver for Intel 8254x and 8255x is providing EtherCAT functionality. The driver implements real-time features. Except for Ethernet frames sent from real-time functionality, all other Ethernet frames sent through the driver are not padded if their payload is less than the minimum Ethernet frame size. Instead, arbitrary memory content is transmitted within in the padding bytes of the frame. Most likely this memory contains slices from previously transmitted or received frames. By this method, memory content is disclosed, however, an attacker can hardly control which memory content is affected. For example, the disclosure can be provoked with small sized ICMP echo requests sent to the device.
CVE-2019-5637 1 Beckhoff 3 Twincat, Twincat Cx2030, Twincat Cx5140 2023-12-10 5.0 MEDIUM 7.5 HIGH
When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior).
CVE-2019-16871 1 Beckhoff 1 Twincat 2023-12-10 9.3 HIGH 9.8 CRITICAL
Beckhoff Embedded Windows PLCs through 3.1.4024.0, and Beckhoff Twincat on Windows Engineering stations, allow an attacker to achieve Remote Code Execution (as SYSTEM) via the Beckhoff ADS protocol.
CVE-2019-5636 1 Beckhoff 1 Twincat 2023-12-10 5.0 MEDIUM 7.5 HIGH
When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down. Note that the TwinCAT devices are still performing as normal. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior).
CVE-2017-16718 1 Beckhoff 1 Twincat 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in protected environments. This protocol uses user configured routes, that can be edited remotely via ADS. This special command supports encrypted authentication with username/password. The encryption uses a fixed key, that could be extracted by an attacker. Precondition of the exploitation of this weakness is network access at the moment a route is added.
CVE-2017-16726 1 Beckhoff 1 Twincat 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Beckhoff TwinCAT supports communication over ADS. ADS is a protocol for industrial automation in protected environments. ADS has not been designed to achieve security purposes and therefore does not include any encryption algorithms because of their negative effect on performance and throughput. An attacker can forge arbitrary ADS packets when legitimate ADS traffic is observable.
CVE-2018-7502 1 Beckhoff 2 Twincat, Twincat C\+\+ 2023-12-10 7.2 HIGH 7.8 HIGH
Kernel drivers in Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259, and TwinCAT 3.1 lack proper validation of user-supplied pointer values. An attacker who is able to execute code on the target may be able to exploit this vulnerability to obtain SYSTEM privileges.
CVE-2014-5415 1 Beckhoff 2 Embedded Pc Images, Twincat 2023-12-10 9.4 HIGH 9.1 CRITICAL
Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components might allow remote attackers to obtain access via the (1) Windows CE Remote Configuration Tool, (2) CE Remote Display service, or (3) TELNET service.
CVE-2015-4051 1 Beckhoff 1 Ipc Diagnostics 2023-12-10 9.0 HIGH N/A
Beckhoff IPC Diagnostics before 1.8 does not properly restrict access to functions in /config, which allows remote attackers to cause a denial of service (reboot or shutdown), create arbitrary users, or possibly have unspecified other impact via a crafted request, as demonstrated by a beckhoff.com:service:cxconfig:1#Write SOAP action to /upnpisapi.
CVE-2014-5414 1 Beckhoff 2 Embedded Pc Images, Twincat 2023-12-10 9.4 HIGH 9.1 CRITICAL
Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components do not restrict the number of authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.
CVE-2011-3486 1 Beckhoff 1 Twincat 2023-12-10 5.0 MEDIUM N/A
Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds read.