CVE-2022-46670

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution. The vulnerability is an unauthenticated stored cross-site scripting vulnerability in the embedded webserver. The payload is transferred to the controller over SNMP and is rendered on the homepage of the embedded website.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:rockwellautomation:micrologix_1400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:rockwellautomation:micrologix_1400-b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-b:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:rockwellautomation:micrologix_1400-c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-c:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:rockwellautomation:micrologix_1400-a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-a:-:*:*:*:*:*:*:*

History

22 Dec 2022, 18:28

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137679 - (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137679 - Vendor Advisory
CPE cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:micrologix_1400-b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-c:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-a:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:micrologix_1400-a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:micrologix_1400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:micrologix_1400-c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:micrologix_1400-b:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:-:*:*:*:*:*:*:*

16 Dec 2022, 22:03

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-16 21:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-46670

Mitre link : CVE-2022-46670

CVE.ORG link : CVE-2022-46670


JSON object : View

Products Affected

rockwellautomation

  • micrologix_1400-c_firmware
  • micrologix_1400-b_firmware
  • micrologix_1400-c
  • micrologix_1400-a_firmware
  • micrologix_1400
  • micrologix_1400_firmware
  • micrologix_1100_firmware
  • micrologix_1100
  • micrologix_1400-a
  • micrologix_1400-b
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')