Executive Summary

Informations
Name CVE-2019-13542 First vendor Publication 2019-09-17
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13542

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 2

Sources (Detail)

Source Url
MISC https://www.us-cert.gov/ics/advisories/icsa-19-255-04

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-03-31 01:49:06
  • Multiple Updates
2021-05-05 01:33:22
  • Multiple Updates
2021-05-04 13:24:11
  • Multiple Updates
2021-04-22 02:39:12
  • Multiple Updates
2020-07-25 01:22:37
  • Multiple Updates
2020-05-24 01:27:40
  • Multiple Updates
2020-05-23 02:22:40
  • Multiple Updates
2019-10-10 05:20:57
  • Multiple Updates
2019-09-19 00:19:20
  • Multiple Updates
2019-09-18 00:19:28
  • First insertion