Vulnerabilities > Rockwellautomation > Arena Simulation > 16.00.00

DATE CVE VULNERABILITY TITLE RISK
2023-10-27 CVE-2023-27854 Out-of-bounds Read vulnerability in Rockwellautomation Arena Simulation
An arbitrary code execution vulnerability was reported to Rockwell Automation in Arena Simulation that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow.
local
low complexity
rockwellautomation CWE-125
7.8
2023-10-27 CVE-2023-27858 Access of Uninitialized Pointer vulnerability in Rockwellautomation Arena Simulation
Rockwell Automation Arena Simulation contains an arbitrary code execution vulnerability that could potentially allow a malicious user to commit unauthorized code to the software by using an uninitialized pointer in the application.
local
low complexity
rockwellautomation CWE-824
7.8
2023-05-09 CVE-2023-29460 Out-of-bounds Read vulnerability in Rockwellautomation Arena Simulation 16.00.00/16.20.00
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow potentially resulting in a complete loss of confidentiality, integrity, and availability.
network
low complexity
rockwellautomation CWE-125
critical
9.8
2023-05-09 CVE-2023-29461 Out-of-bounds Read vulnerability in Rockwellautomation Arena Simulation 16.00.00/16.20.00
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap.
network
low complexity
rockwellautomation CWE-125
critical
9.8
2023-05-09 CVE-2023-29462 Out-of-bounds Write vulnerability in Rockwellautomation Arena Simulation 16.00.00/16.20.01
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap.
network
low complexity
rockwellautomation CWE-787
8.8
2020-01-27 CVE-2019-13521 Unspecified vulnerability in Rockwellautomation Arena Simulation 16.00.00
A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation.
6.8
2020-01-27 CVE-2019-13519 Type Confusion vulnerability in Rockwellautomation Arena Simulation 16.00.00
A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation.
6.8