Vulnerabilities > Rockwellautomation > Rslinx > 2.57.00

DATE CVE VULNERABILITY TITLE RISK
2020-05-20 CVE-2020-12034 SQL Injection vulnerability in Rockwellautomation products
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files.
low complexity
rockwellautomation CWE-89
4.8
2020-05-19 CVE-2020-12038 Out-of-bounds Write vulnerability in Rockwellautomation products
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.
4.3
2019-04-04 CVE-2019-6553 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Rslinx
A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior.
network
low complexity
rockwellautomation CWE-119
7.5
2018-09-20 CVE-2018-14829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Rslinx
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior.
network
low complexity
rockwellautomation CWE-119
7.5
2018-09-20 CVE-2018-14827 Resource Exhaustion vulnerability in Rockwellautomation Rslinx
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior.
network
low complexity
rockwellautomation CWE-400
5.0
2018-09-20 CVE-2018-14821 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Rslinx
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior.
network
low complexity
rockwellautomation CWE-119
5.0
2015-05-17 CVE-2014-9204 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Rockwellautomation Rslinx
Stack-based buffer overflow in OPCTest.exe in Rockwell Automation RSLinx Classic before 3.73.00 allows remote attackers to execute arbitrary code via a crafted CSV file.
6.9
2011-06-22 CVE-2011-2530 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Rockwellautomation EDS Hardware Installation Tool and Rslinx
Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.
network
rockwellautomation CWE-119
critical
9.3