Vulnerabilities > Rockwellautomation > Rslogix 5000

DATE CVE VULNERABILITY TITLE RISK
2021-03-03 CVE-2021-22681 Insufficiently Protected Credentials vulnerability in Rockwellautomation products
Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800.
network
low complexity
rockwellautomation CWE-522
7.5
2012-04-02 CVE-2012-0222 Buffer Errors vulnerability in Rockwellautomation Factorytalk and Rslogix 5000
The FactoryTalk (FT) RNADiagReceiver service in Rockwell Automation Allen-Bradley FactoryTalk CPR9 through SR5 and RSLogix 5000 17 through 20 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted packet.
network
low complexity
rockwellautomation CWE-119
5.0
2012-04-02 CVE-2012-0221 Improper Input Validation vulnerability in Rockwellautomation Factorytalk and Rslogix 5000
The FactoryTalk (FT) RNADiagReceiver service in Rockwell Automation Allen-Bradley FactoryTalk CPR9 through SR5 and RSLogix 5000 17 through 20 does not properly handle the return value from an unspecified function, which allows remote attackers to cause a denial of service (service outage) via a crafted packet.
network
low complexity
rockwellautomation CWE-20
5.0