Vulnerabilities > Rockwellautomation > Micrologix 1400 B Firmware > 21.001

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-6990 Use of Hard-coded Credentials vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic key utilized to help protect the account password is hard coded into the RSLogix 500 binary file.
network
low complexity
rockwellautomation CWE-798
critical
10.0
2020-03-16 CVE-2020-6988 Improper Authentication vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim’s MicroLogix controller.
network
low complexity
rockwellautomation CWE-287
5.0
2020-03-16 CVE-2020-6984 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.
network
low complexity
rockwellautomation CWE-327
5.0
2020-03-16 CVE-2020-6980 Cleartext Storage of Sensitive Information vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a victim’s project may be able to gather SMTP server authentication data as it is written to the project file in cleartext.
local
low complexity
rockwellautomation CWE-312
2.1
2018-06-04 CVE-2017-12092 Information Exposure vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable file write vulnerability exists in the memory module functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation CWE-200
5.0
2018-04-05 CVE-2017-14473 Unspecified vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation
7.5
2018-04-05 CVE-2017-14472 Unspecified vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation
7.5
2018-04-05 CVE-2017-14471 Unspecified vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation
7.5
2018-04-05 CVE-2017-14470 Unspecified vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation
7.5
2018-04-05 CVE-2017-14469 Unspecified vulnerability in Rockwellautomation Micrologix 1400 B Firmware
An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before.
network
low complexity
rockwellautomation
7.5