Vulnerabilities > Rockwellautomation

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-2072 Cross-site Scripting vulnerability in Rockwellautomation Powermonitor 1000 Firmware
The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.
network
low complexity
rockwellautomation CWE-79
8.8
2023-07-11 CVE-2023-2746 Cross-Site Request Forgery (CSRF) vulnerability in Rockwellautomation Enhanced HIM 1.001
The Rockwell Automation Enhanced HIM software contains an API that the application uses that is not protected sufficiently and uses incorrect Cross-Origin Resource Sharing (CORS) settings and, as a result, is vulnerable to a Cross Site Request Forgery (CSRF) attack.
network
low complexity
rockwellautomation CWE-352
critical
9.6
2023-06-13 CVE-2023-2637 Use of Hard-coded Credentials vulnerability in Rockwellautomation products
Rockwell Automation's FactoryTalk System Services uses a hard-coded cryptographic key to generate administrator cookies.  Hard-coded cryptographic key may lead to privilege escalation.  This vulnerability may allow a local, authenticated non-admin user to generate an invalid administrator cookie giving them administrative privileges to the FactoryTalk Policy Manger database.
local
low complexity
rockwellautomation CWE-798
8.2
2023-06-13 CVE-2023-2638 Improper Authentication vulnerability in Rockwellautomation products
Rockwell Automation's FactoryTalk System Services does not verify that a backup configuration archive is password protected.   Improper authorization in FTSSBackupRestore.exe may lead to the loading of malicious configuration archives.  This vulnerability may allow a local, authenticated non-admin user to craft a malicious backup archive, without password protection, that will be loaded by FactoryTalk System Services as a valid backup when a restore procedure takes places.
local
low complexity
rockwellautomation CWE-287
5.0
2023-06-13 CVE-2023-2639 Origin Validation Error vulnerability in Rockwellautomation products
The underlying feedback mechanism of Rockwell Automation's FactoryTalk System Services that transfers the FactoryTalk Policy Manager rules to relevant devices on the network does not verify that the origin of the communication is from a legitimate local client device.  This may allow a threat actor to craft a malicious website that, when visited, will send a malicious script that can connect to the local WebSocket endpoint and wait for events as if it was a valid client device.
network
low complexity
rockwellautomation CWE-346
4.7
2023-06-13 CVE-2023-2778 Resource Exhaustion vulnerability in Rockwellautomation Factorytalk Transaction Manager
A denial-of-service vulnerability exists in Rockwell Automation FactoryTalk Transaction Manager.
network
low complexity
rockwellautomation CWE-400
7.5
2023-05-11 CVE-2023-1834 Unspecified vulnerability in Rockwellautomation Kinetix 5500 Firmware 7.13
Rockwell Automation was made aware that Kinetix 5500 drives, manufactured between May 2022 and January 2023, and are running v7.13 may have the telnet and FTP ports open by default.  This could potentially allow attackers unauthorized access to the device through the open ports.
network
low complexity
rockwellautomation
critical
9.1
2023-05-11 CVE-2023-2443 Inadequate Encryption Strength vulnerability in Rockwellautomation Thinmanager
Rockwell Automation ThinManager product allows the use of medium strength ciphers.
network
low complexity
rockwellautomation CWE-326
7.5
2023-05-11 CVE-2023-2444 Cross-Site Request Forgery (CSRF) vulnerability in Rockwellautomation Factorytalk Vantagepoint
A cross site request forgery vulnerability exists in Rockwell Automation's FactoryTalk Vantagepoint.
network
low complexity
rockwellautomation CWE-352
8.8
2023-05-11 CVE-2023-29022 Cross-site Scripting vulnerability in Rockwellautomation products
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface.
network
low complexity
rockwellautomation CWE-79
5.9