Vulnerabilities > Rockwellautomation

DATE CVE VULNERABILITY TITLE RISK
2019-09-24 CVE-2019-13527 Access of Uninitialized Pointer vulnerability in Rockwellautomation Arena Simulation Software
In Rockwell Automation Arena Simulation Software Cat.
6.8
2019-08-15 CVE-2019-13511 Use After Free vulnerability in Rockwellautomation Arena Simulation Software 16.00.00
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain an INFORMATION EXPOSURE CWE-200.
4.3
2019-08-15 CVE-2019-13510 Use After Free vulnerability in Rockwellautomation Arena Simulation Software
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier contain a USE AFTER FREE CWE-416.
6.8
2019-07-11 CVE-2019-10970 Improper Access Control vulnerability in Rockwellautomation Panelview 5510 Firmware
In Rockwell Automation PanelView 5510 (all versions manufactured before March 13, 2019 that have never been updated to v4.003, v5.002, or later), a remote, unauthenticated threat actor with access to an affected PanelView 5510 Graphic Display, upon successful exploit, may boot-up the terminal and gain root-level access to the device’s file system.
network
low complexity
rockwellautomation CWE-284
critical
10.0
2019-05-01 CVE-2019-10952 Resource Exhaustion vulnerability in Rockwellautomation products
An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability.
network
low complexity
rockwellautomation CWE-400
critical
9.8
2019-05-01 CVE-2019-10954 Stack-based Buffer Overflow vulnerability in Rockwellautomation products
An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.
network
low complexity
rockwellautomation CWE-121
7.5
2019-04-25 CVE-2019-10955 Open Redirect vulnerability in Rockwellautomation products
In Rockwell Automation MicroLogix 1400 Controllers Series A, All Versions Series B, v15.002 and earlier, MicroLogix 1100 Controllers v14.00 and earlier, CompactLogix 5370 L1 controllers v30.014 and earlier, CompactLogix 5370 L2 controllers v30.014 and earlier, CompactLogix 5370 L3 controllers (includes CompactLogix GuardLogix controllers) v30.014 and earlier, an open redirect vulnerability could allow a remote unauthenticated attacker to input a malicious link to redirect users to a malicious site that could run or download arbitrary malware on the user’s machine.
5.8
2019-04-04 CVE-2018-19282 Resource Exhaustion vulnerability in Rockwellautomation Powerflex 525 AC Drives Firmware
Rockwell Automation PowerFlex 525 AC Drives 5.001 and earlier allow remote attackers to cause a denial of service by crashing the Common Industrial Protocol (CIP) network stack.
network
low complexity
rockwellautomation CWE-400
critical
10.0
2019-04-04 CVE-2019-6553 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Rslinx
A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior.
network
low complexity
rockwellautomation CWE-119
7.5
2019-03-27 CVE-2018-19016 Improper Input Validation vulnerability in Rockwellautomation products
Rockwell Automation EtherNet/IP Web Server Modules 1756-EWEB (includes 1756-EWEBK) Version 5.001 and earlier, and CompactLogix 1768-EWEB Version 2.005 and earlier.
network
low complexity
rockwellautomation CWE-20
7.8