Vulnerabilities > CVE-2018-18981 - Out-of-bounds Write vulnerability in Rockwellautomation Factorytalk Services Platform

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
rockwellautomation
CWE-787

Summary

In Rockwell Automation FactoryTalk Services Platform 2.90 and earlier, a remote unauthenticated attacker could send numerous crafted packets to service ports resulting in memory consumption that could lead to a partial or complete denial-of-service condition to the affected services.

Vulnerable Configurations

Part Description Count
Application
Rockwellautomation
1

Common Weakness Enumeration (CWE)