Vulnerabilities > Rockwellautomation

DATE CVE VULNERABILITY TITLE RISK
2020-07-20 CVE-2020-12031 Out-of-bounds Write vulnerability in Rockwellautomation Factorytalk View
In all versions of FactoryTalk View SE, after bypassing memory corruption mechanisms found in the operating system, a local, authenticated attacker may corrupt the associated memory space allowing for arbitrary code execution.
local
low complexity
rockwellautomation CWE-787
4.6
2020-07-20 CVE-2020-12028 Missing Authentication for Critical Function vulnerability in Rockwellautomation Factorytalk View
In all versions of FactoryTalk View SEA remote, an authenticated attacker may be able to utilize certain handlers to interact with the data on the remote endpoint since those handlers do not enforce appropriate permissions.
network
low complexity
rockwellautomation CWE-306
5.5
2020-07-20 CVE-2020-12027 Unspecified vulnerability in Rockwellautomation Factorytalk View
All versions of FactoryTalk View SE disclose the hostnames and file paths for certain files within the system.
network
low complexity
rockwellautomation
4.0
2020-07-20 CVE-2020-12029 Improper Input Validation vulnerability in Rockwellautomation Factorytalk View
All versions of FactoryTalk View SE do not properly validate input of filenames within a project directory.
6.8
2020-07-14 CVE-2020-12025 XXE vulnerability in Rockwellautomation Studio 5000 Logix Designer 32.00/32.01/32.02
Rockwell Automation Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02 vulnerable to an xml external entity (XXE) vulnerability, which may allow an attacker to view hostnames or other resources from the program.
4.3
2020-06-23 CVE-2020-12033 Improper Input Validation vulnerability in Rockwellautomation Factorytalk Services Platform
In Rockwell Automation FactoryTalk Services Platform, all versions, the redundancy host service (RdcyHost.exe) does not validate supplied identifiers, which could allow an unauthenticated, adjacent attacker to execute remote COM objects with elevated privileges.
low complexity
rockwellautomation CWE-20
5.8
2020-06-15 CVE-2020-12005 Unrestricted Upload of File with Dangerous Type vulnerability in Rockwellautomation Factorytalk Linx and Rslinx Classic
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable.
network
low complexity
rockwellautomation CWE-434
7.8
2020-06-15 CVE-2020-12003 Path Traversal vulnerability in Rockwellautomation Factorytalk Linx and Rslinx Classic
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable.
network
low complexity
rockwellautomation CWE-22
5.0
2020-06-15 CVE-2020-12001 Improper Input Validation vulnerability in Rockwellautomation Factorytalk Linx and Rslinx Classic
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable.
network
low complexity
rockwellautomation CWE-20
7.5
2020-06-15 CVE-2020-11999 Improper Input Validation vulnerability in Rockwellautomation Factorytalk Linx and Rslinx Classic
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable.
network
low complexity
rockwellautomation CWE-20
5.5