Vulnerabilities > Rockwellautomation

DATE CVE VULNERABILITY TITLE RISK
2020-05-20 CVE-2020-12034 SQL Injection vulnerability in Rockwellautomation products
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files.
low complexity
rockwellautomation CWE-89
4.8
2020-05-19 CVE-2020-12038 Out-of-bounds Write vulnerability in Rockwellautomation products
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.
4.3
2020-04-13 CVE-2020-10642 Incorrect Permission Assignment for Critical Resource vulnerability in Rockwellautomation Rslinx Classic 4.11.00
In Rockwell Automation RSLinx Classic versions 4.11.00 and prior, an authenticated local attacker could modify a registry key, which could lead to the execution of malicious code using system privileges when opening RSLinx Classic.
local
low complexity
rockwellautomation CWE-732
7.2
2020-03-23 CVE-2020-6967 Deserialization of Untrusted Data vulnerability in Rockwellautomation Factorytalk Services Platform
In Rockwell Automation all versions of FactoryTalk Diagnostics software, a subsystem of the FactoryTalk Services Platform, FactoryTalk Diagnostics exposes a .NET Remoting endpoint via RNADiagnosticsSrv.exe at TCPtcp/8082, which can insecurely deserialize untrusted data.
network
low complexity
rockwellautomation CWE-502
critical
10.0
2020-03-16 CVE-2020-6990 Use of Hard-coded Credentials vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic key utilized to help protect the account password is hard coded into the RSLogix 500 binary file.
network
low complexity
rockwellautomation CWE-798
critical
10.0
2020-03-16 CVE-2020-6988 Improper Authentication vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim’s MicroLogix controller.
network
low complexity
rockwellautomation CWE-287
5.0
2020-03-16 CVE-2020-6984 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.
network
low complexity
rockwellautomation CWE-327
5.0
2020-03-16 CVE-2020-6980 Cleartext Storage of Sensitive Information vulnerability in Rockwellautomation products
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a victim’s project may be able to gather SMTP server authentication data as it is written to the project file in cleartext.
local
low complexity
rockwellautomation CWE-312
2.1
2020-01-27 CVE-2019-13521 Unspecified vulnerability in Rockwellautomation Arena Simulation 16.00.00
A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation.
6.8
2020-01-27 CVE-2019-13519 Type Confusion vulnerability in Rockwellautomation Arena Simulation 16.00.00
A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation.
6.8