Vulnerabilities > Rockwellautomation > Micrologix 1400 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-12-16 CVE-2022-46670 Cross-site Scripting vulnerability in Rockwellautomation products
Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution.
network
low complexity
rockwellautomation CWE-79
6.1
2022-12-16 CVE-2022-3166 Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition.
network
low complexity
rockwellautomation CWE-924
7.5
2021-06-03 CVE-2021-32926 Unspecified vulnerability in Rockwellautomation Micro800 Firmware and Micrologix 1400 Firmware
When an authenticated password change request takes place, this vulnerability could allow the attacker to intercept the message that includes the legitimate, new password hash and replace it with an illegitimate hash.
network
low complexity
rockwellautomation
7.5
2021-03-25 CVE-2021-22659 Classic Buffer Overflow vulnerability in Rockwellautomation Micrologix 1400 Firmware
Rockwell Automation MicroLogix 1400 Version 21.6 and below may allow a remote unauthenticated attacker to send a specially crafted Modbus packet allowing the attacker to retrieve or modify random values in the register.
network
low complexity
rockwellautomation CWE-120
7.5
2018-12-07 CVE-2018-17924 Missing Authentication for Critical Function vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules An unauthenticated, remote threat actor could send a CIP connection request to an affected device, and upon successful connection, send a new IP configuration to the affected device even if the controller in the system is set to Hard RUN mode.
network
low complexity
rockwellautomation CWE-306
7.8
2015-10-28 CVE-2015-6492 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote attackers to cause a denial of service (memory corruption and device crash) via a crafted HTTP request.
network
low complexity
rockwellautomation CWE-119
7.8
2015-10-28 CVE-2015-6491 Unspecified vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote authenticated users to insert the content of an arbitrary file into a FRAME element via unspecified vectors.
network
low complexity
rockwellautomation
4.0
2015-10-28 CVE-2015-6490 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
Stack-based buffer overflow on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices through B FRN 15.003 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
rockwellautomation CWE-119
critical
10.0
2015-10-28 CVE-2015-6488 Cross-site Scripting vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
Cross-site scripting (XSS) vulnerability in the web server on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2015-10-28 CVE-2015-6486 SQL Injection vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware
SQL injection vulnerability on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rockwellautomation CWE-89
6.5