Vulnerabilities (CVE)

Filtered by vendor Rockwellautomation Subscribe
Total 237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29025 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 5.9 MEDIUM
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
CVE-2023-27855 1 Rockwellautomation 1 Thinmanager 2024-02-04 N/A 9.8 CRITICAL
In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.
CVE-2023-29028 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 5.9 MEDIUM
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
CVE-2023-29024 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 6.5 MEDIUM
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product A cross site scripting vulnerability was discovered that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability.
CVE-2023-29026 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 5.9 MEDIUM
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
CVE-2023-29023 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 6.1 MEDIUM
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability.
CVE-2023-29031 1 Rockwellautomation 4 Armorstart St 281e, Armorstart St 281e Firmware, Armorstart St 284ee and 1 more 2024-02-04 N/A 7.1 HIGH
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability.
CVE-2023-29461 1 Rockwellautomation 1 Arena Simulation 2024-02-04 N/A 9.8 CRITICAL
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. potentially resulting in a complete loss of confidentiality, integrity, and availability.
CVE-2023-1834 1 Rockwellautomation 2 Kinetix 5500, Kinetix 5500 Firmware 2024-02-04 N/A 9.1 CRITICAL
Rockwell Automation was made aware that Kinetix 5500 drives, manufactured between May 2022 and January 2023, and are running v7.13 may have the telnet and FTP ports open by default.  This could potentially allow attackers unauthorized access to the device through the open ports.
CVE-2023-2638 1 Rockwellautomation 2 Factorytalk Policy Manager, Factorytalk System Services 2024-02-04 N/A 5.0 MEDIUM
Rockwell Automation's FactoryTalk System Services does not verify that a backup configuration archive is password protected.   Improper authorization in FTSSBackupRestore.exe may lead to the loading of malicious configuration archives.  This vulnerability may allow a local, authenticated non-admin user to craft a malicious backup archive, without password protection, that will be loaded by FactoryTalk System Services as a valid backup when a restore procedure takes places. User interaction is required for this vulnerability to be successfully exploited.
CVE-2023-29462 1 Rockwellautomation 1 Arena Simulation 2024-02-04 N/A 8.8 HIGH
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. potentially resulting in a complete loss of confidentiality, integrity, and availability.
CVE-2023-2746 1 Rockwellautomation 1 Enhanced Him 2024-02-04 N/A 9.6 CRITICAL
The Rockwell Automation Enhanced HIM software contains an API that the application uses that is not protected sufficiently and uses incorrect Cross-Origin Resource Sharing (CORS) settings and, as a result, is vulnerable to a Cross Site Request Forgery (CSRF) attack. To exploit this vulnerability, a malicious user would have to convince a user to click on an untrusted link through a social engineering attack or successfully perform a Cross Site Scripting Attack (XSS). Exploitation of a CSRF could potentially lead to sensitive information disclosure and full remote access to the affected products.
CVE-2022-3157 1 Rockwellautomation 12 Compact Guardlogix 5370, Compact Guardlogix 5370 Firmware, Compact Guardlogix 5380 and 9 more 2024-02-04 N/A 7.5 HIGH
A vulnerability exists in the Rockwell Automation controllers that allows a malformed CIP request to cause a major non-recoverable fault (MNRF) and a denial-of-service condition (DOS).
CVE-2022-46670 1 Rockwellautomation 10 Micrologix 1100, Micrologix 1100 Firmware, Micrologix 1400 and 7 more 2024-02-04 N/A 6.1 MEDIUM
Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution. The vulnerability is an unauthenticated stored cross-site scripting vulnerability in the embedded webserver. The payload is transferred to the controller over SNMP and is rendered on the homepage of the embedded website.
CVE-2023-0755 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2024-02-04 N/A 9.8 CRITICAL
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2023-0027 1 Rockwellautomation 1 Modbus Tcp Server Add On Instructions 2024-02-04 N/A 4.3 MEDIUM
Rockwell Automation Modbus TCP Server AOI prior to 2.04.00 is vulnerable to an unauthorized user sending a malformed message that could cause the controller to respond with a copy of the most recent response to the last valid request. If exploited, an unauthorized user could read the connected device’s Modbus TCP Server AOI information.
CVE-2023-0754 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2024-02-04 N/A 9.8 CRITICAL
The affected products are vulnerable to an integer overflow or wraparound, which could allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2022-3166 1 Rockwellautomation 4 Micrologix 1100, Micrologix 1100 Firmware, Micrologix 1400 and 1 more 2024-02-04 N/A 7.5 HIGH
Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition. The security vulnerability could be exploited by an attacker with network access to the affected systems by sending TCP packets to webserver and closing it abruptly which would cause a denial-of-service condition for the web server application on the device
CVE-2022-2179 1 Rockwellautomation 4 Micrologix 1100, Micrologix 1100 Firmware, Micrologix 1400 and 1 more 2024-02-04 N/A 6.5 MEDIUM
The X-Frame-Options header in Rockwell Automation MicroLogix 1100/1400 Versions 21.007 and prior is not configured in the HTTP response, which could allow clickjacking attacks.
CVE-2022-2463 1 Rockwellautomation 1 Isagraf Workbench 2024-02-04 N/A 7.8 HIGH
Rockwell Automation ISaGRAF Workbench software versions 6.0 through 6.6.9 are affected by a Path Traversal vulnerability. A crafted malicious .7z exchange file may allow an attacker to gain the privileges of the ISaGRAF Workbench software when opened. If the software is running at the SYSTEM level, then the attacker will gain admin level privileges. User interaction is required for this exploit to be successful.