Festo Compact Vision System, Control Block, Controller, and Operator Unit products

All CISA Advisories

Overview

The Festo Compact Vision System and related products have critical vulnerabilities that could allow unauthorized access and modification of configuration files, with a CVSS score of up to 9.8. Users are urged to implement security measures to mitigate the risk of exploitation, as these vulnerabilities could severely impact device security and integrity.

Key Takeaways

  • Affected Systems: Affected products include: Festo Software Compact Vision System (All Versions), Control blocks (CPX-CEC-C1 Codesys V2, CPX-CEC-C1-V3 Codesys V3, CPX-CEC Codesys V2, CPX-CEC-M1 Codesys V2, CPX-CEC-M1-V3 Codesys V3, CPX-CEC-S1-V3 Codesys V3, CPX-CMXX), Controllers (CECC-D, CECC-D-BA, CECC-D-CS, CECC-LK, CECC-S, CECC-X-M1, CECC-X-M1-MV, CECC-X-M1-S1, CECX-X-C1, CECX-X-M1, CPX-E-CEC-C1, CPX-E-CEC-C1-EP, CPX-E-CEC-C1-PN, CPX-E-CEC-M1, CPX-E-CEC-M1-EP, CPX-E-CEC-M1-PN, FED-CEC), and Operator units (CDPX-X-A-S-10, CDPX-X-A-W-13, CDPX-X-A-W-4, CDPX-X-A-W-7, CDPX-X-E1-W-10, CDPX-X-E1-W-15, CDPX-X-E1-W-7). Vendor: Festo.
  • Action Required: For CVE-2022-22515: Use online user management to prevent unauthorized access.
  • Timeline: Disclosed on November 25, 2025

Original Article Summary

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/Low attack complexity Vendor: Festo Equipment: Compact Vision System, Control Block, Controller, and Operator Unit products Vulnerabilities: Exposure of Resource to Wrong Sphere, Initialization of a Resource with an Insecure Default 2. RISK EVALUATION Successful exploitation of these vulnerabilities could result in an attacker accessing devices without authentication or modifying configuration files. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Festo reports that the following products are affected: Festo Software Compact Vision System SBO-Q-: All Versions Festo Software Control block CPX-CEC-C1 Codesys V2: All Versions Festo Software Control block CPX-CEC-C1-V3 Codesys V3: All Versions Festo Software Control block CPX-CEC Codesys V2: All Versions Festo Software Control block CPX-CEC-M1 Codesys V2: All Versions Festo Software Control block CPX-CEC-M1-V3 Codesys V3: All Versions Festo Software Control block CPX-CEC-S1-V3 Codesys V3: All Versions Festo Software Control block CPX-CMXX: All Versions Festo Software Controller CECC-D: All Versions Festo Software Controller CECC-D-BA: All Versions Festo Software Controller CECC-D-CS: All Versions Festo Software Controller CECC-LK: All Versions Festo Software Controller CECC-S: All Versions Festo Software Controller CECC-X-M1: All Versions Festo Software Controller CECC-X-M1-MV: All Versions Festo Software Controller CECC-X-M1-S1: All Versions Festo Software Controller CECX-X-C1: All Versions Festo Software Controller CECX-X-M1: All Versions Festo Software Controller CPX-E-CEC-C1: All Versions Festo Software Controller CPX-E-CEC-C1-EP: All Versions Festo Software Controller CPX-E-CEC-C1-PN: All Versions Festo Software Controller CPX-E-CEC-M1: All Versions Festo Software Controller CPX-E-CEC-M1-EP: All Versions Festo Software Controller CPX-E-CEC-M1-PN: All Versions Festo Software Controller FED-CEC: All Versions Festo Software Operator unit CDPX-X-A-S-10: All Versions Festo Software Operator unit CDPX-X-A-W-13: All Versions Festo Software Operator unit CDPX-X-A-W-4: All Versions Festo Software Operator unit CDPX-X-A-W-7: All Versions Festo Software Operator unit CDPX-X-E1-W-10: All Versions Festo Software Operator unit CDPX-X-E1-W-15: All Versions Festo Software Operator unit CDPX-X-E1-W-7: All Versions 3.2 VULNERABILITY OVERVIEW 3.2.1 EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668 A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products. CVE-2022-22515 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.1 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). 3.2.2 INITIALIZATION OF A RESOURCE WITH AN INSECURE DEFAULT CWE-1188 In CODESYS V2 PLCWinNT and Runtime Toolkit 32 in versions prior to V2.4.7.57 password protection is not enabled by default and there is no information or prompt to enable password protection at login in case no password is set at the controller. CVE-2022-31806 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: Germany 3.4 RESEARCHER CERT@VDE coordinated and supported publication with Festo. Rob Hulsebos and Daniel dos Santos of Forescout reported this vulnerability to Festo. 4. MITIGATIONS Festo has identified the following specific workarounds and mitigations users can apply to reduce risk: For CVE-2022-22515: Using the online user management prevents an attacker from downloading and executing malicious code, but also suppresses start, stop, debug, or other actions on a known working application that could potentially disrupt a machine or system. For CVE-2022-31806: Enable password protection at login in case no password is set at the controller. Please note that the password configuration file is not covered via default FFT backup & Restore mechanism, you must select the related file manually. For more information see the associated Festo SE & Co. KG security advisory FSA-202208 FSA-202208: Festo: Multiple Festo products contain an unsafe default Codesys configuration - HTML, FSA-202208: Festo: Multiple Festo products contain an unsafe default Codesys configuration - CSAF. CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as: Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet. Locate control system networks and remote devices behind firewalls and isolating them from business networks. When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. 5. UPDATE HISTORY November 25, 2025: Initial Republication of Festo SE & Co. KG FSA-202208

Impact

Affected products include: Festo Software Compact Vision System (All Versions), Control blocks (CPX-CEC-C1 Codesys V2, CPX-CEC-C1-V3 Codesys V3, CPX-CEC Codesys V2, CPX-CEC-M1 Codesys V2, CPX-CEC-M1-V3 Codesys V3, CPX-CEC-S1-V3 Codesys V3, CPX-CMXX), Controllers (CECC-D, CECC-D-BA, CECC-D-CS, CECC-LK, CECC-S, CECC-X-M1, CECC-X-M1-MV, CECC-X-M1-S1, CECX-X-C1, CECX-X-M1, CPX-E-CEC-C1, CPX-E-CEC-C1-EP, CPX-E-CEC-C1-PN, CPX-E-CEC-M1, CPX-E-CEC-M1-EP, CPX-E-CEC-M1-PN, FED-CEC), and Operator units (CDPX-X-A-S-10, CDPX-X-A-W-13, CDPX-X-A-W-4, CDPX-X-A-W-7, CDPX-X-E1-W-10, CDPX-X-E1-W-15, CDPX-X-E1-W-7). Vendor: Festo.

Exploitation Status

No active exploitation has been reported at this time. However, organizations should still apply patches promptly as proof-of-concept code may exist.

Timeline

Disclosed on November 25, 2025

Remediation

For CVE-2022-22515: Use online user management to prevent unauthorized access. For CVE-2022-31806: Enable password protection at login if no password is set. Note that the password configuration file must be manually selected for backup as it is not included in the default FFT backup & Restore mechanism. CISA recommends minimizing network exposure for control systems, using firewalls, and employing secure remote access methods like VPNs.

Additional Information

This threat intelligence is aggregated from trusted cybersecurity sources. For the most up-to-date information, technical details, and official vendor guidance, please refer to the original article linked below.

Related Topics: This incident relates to Phishing, CVE, Vulnerability, and 2 more.

Related Coverage

Palo Alto Networks warns of DoS bug letting hackers disable firewalls

BleepingComputer

Palo Alto Networks has released a patch for a serious vulnerability that could enable attackers to conduct denial-of-service (DoS) attacks, effectively disabling firewall protections. This flaw allows unauthenticated individuals to exploit the vulnerability, raising concerns for organizations relying on Palo Alto's security products. The ability to disable firewalls poses significant risks, as it could lead to unauthorized access and data breaches. Companies using affected products are urged to apply the patch immediately to safeguard their networks. This incident serves as a reminder of the ongoing challenges in maintaining cybersecurity defenses against evolving threats.

Jan 15, 2026

China bans U.S. and Israeli cybersecurity software over security concerns

Security Affairs

China has ordered domestic companies to cease using cybersecurity software from over a dozen U.S. and Israeli firms due to concerns about national security. This move comes amid escalating tensions between China and the U.S. regarding technology and trade, particularly in the semiconductor sector. The ban affects various cybersecurity solutions that many Chinese companies rely on to protect their networks and data. By restricting these foreign products, China aims to bolster its own cybersecurity infrastructure and reduce dependency on foreign technology. This decision could have significant implications for international cybersecurity firms and may lead to further divisions in the global tech landscape.

Jan 15, 2026

Microsoft disrupts massive RedVDS cybercrime virtual desktop service

BleepingComputer

Microsoft has successfully disrupted RedVDS, a significant cybercrime platform that has been linked to approximately $40 million in losses reported in the U.S. since March 2025. The platform was known for offering a virtual desktop service that criminals used to conduct various illegal activities. This disruption is a major step in combating cybercrime, as it not only targets the infrastructure used by attackers but also aims to deter future criminal operations. The impact of RedVDS has been felt widely, affecting numerous victims who have suffered financial losses due to the platform's activities. By taking action against RedVDS, Microsoft is contributing to a broader effort to enhance cybersecurity and protect individuals and businesses from ongoing threats.

Jan 15, 2026

QR codes are getting colorful, fancy, and dangerous

Help Net Security

QR codes are increasingly being stylized with colors and shapes, leading to new security risks. Researchers from Deakin University have identified that these visually appealing QR codes can be manipulated in 'quishing' attacks, where attackers trick users into scanning harmful codes. The assumption that QR codes are safe can make users more vulnerable to these scams. The study proposes a new method to detect compromised QR codes based on their structural analysis. This research emphasizes the need for users to remain cautious and critically evaluate QR codes, similar to how they approach links in emails or websites.

Jan 15, 2026

Verizon outage affects over 2 million users: What 'SOS' means, refunds, more updates

Latest news

Verizon experienced a significant outage affecting over 2 million users across the United States, causing many to see an 'SOS' signal on their devices. This outage has raised concerns as it disrupted voice and data services for a considerable number of customers. While the exact cause of the outage has not been detailed, it is essential for users to remain informed about the situation as it develops. Verizon has acknowledged the issue and is working to restore services as quickly as possible. Users may want to check their accounts for potential refunds or credits due to the service disruption, especially if they rely heavily on their phones for work or communication.

Jan 15, 2026

Alleged Dell data compromise raises skepticism

SCM feed for Latest

A recent report has cast doubt on the authenticity of a claimed data breach involving Dell. The incident allegedly compromised a database containing over 5,000 records, which include emails from more than 2,000 employees. However, security experts and researchers are questioning the validity of this breach, suggesting the information may not be as serious as it appears. If true, this situation could expose sensitive employee data, raising concerns about privacy and security within the company. As investigations continue, it remains essential for organizations to remain vigilant about potential data breaches and to verify claims before reacting.

Jan 15, 2026