Vulnerabilities > Rockwellautomation > 1766 L32Awa

DATE CVE VULNERABILITY TITLE RISK
2018-01-09 CVE-2017-16740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation products
A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers, Series B and C Versions 21.002 and earlier.
network
low complexity
rockwellautomation CWE-119
7.5
2016-08-24 CVE-2016-5645 Improper Access Control vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 PLC 1766-L32BWA, 1766-L32AWA, 1766-L32BXB, 1766-L32BWAA, 1766-L32AWAA, and 1766-L32BXBA devices have a hardcoded SNMP community, which makes it easier for remote attackers to load arbitrary firmware updates by leveraging knowledge of this community.
network
low complexity
rockwellautomation CWE-284
7.5