Vulnerabilities > Rockwellautomation > Compactlogix 5480 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-3752 Unspecified vulnerability in Rockwellautomation products
An unauthorized user could use a specially crafted sequence of Ethernet/IP messages, combined with heavy traffic loading to cause a denial-of-service condition in Rockwell Automation Logix controllers resulting in a major non-recoverable fault.
network
low complexity
rockwellautomation
7.5
2022-06-02 CVE-2022-1797 Resource Exhaustion vulnerability in Rockwellautomation products
A malformed Class 3 common industrial protocol message with a cached connection can cause a denial-of-service condition in Rockwell Automation Logix Controllers, resulting in a major nonrecoverable fault.
network
low complexity
rockwellautomation CWE-400
7.8
2022-04-11 CVE-2022-1161 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Rockwellautomation products
An attacker with the ability to modify a user program may change user program code on some ControlLogix, CompactLogix, and GuardLogix Control systems.
network
low complexity
rockwellautomation CWE-829
7.5
2022-04-01 CVE-2022-1159 Code Injection vulnerability in Rockwellautomation products
Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user.
network
low complexity
rockwellautomation CWE-94
6.5