4 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 66EXPL: 0

A buffer overflow vulnerability exists in the Rockwell Automation select 1756-EN* communication devices. If exploited, a threat actor could potentially leverage this vulnerability to perform a remote code execution. To exploit this vulnerability, a threat actor would have to send a maliciously crafted CIP request to device. Existe una vulnerabilidad de Desbordamiento del Búfer en determinados dispositivos de comunicación 1756-EN* de Rockwell Automation. Si se explota, un actor de amenazas podría aprovechar esta vulnerabilidad para realizar una ejecución remota de código. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140786 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 24EXPL: 0

Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010 • CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 32EXPL: 1

Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules An unauthenticated, remote threat actor could send a CIP connection request to an affected device, and upon successful connection, send a new IP configuration to the affected device even if the controller in the system is set to Hard RUN mode. When the affected device accepts this new IP configuration, a loss of communication occurs between the device and the rest of the system as the system traffic is still attempting to communicate with the device via the overwritten IP address. Rockwell Automation MicroLogix 1400 Controllers y 1756 ControlLogix Communications Modules. Un actor de amenaza remoto no autenticado podría enviar una petición de conexión CIP a un dispositivo afectado y, tras conectarse exitosamente, enviar una nueva configuración IP al dispositivo afectado incluso aunque el controlador en el sistema esté configurado en modo Hard RUN. Cuando el dispositivo afectado acepta esta nueva configuración IP, ocurre una pérdida de comunicación entre el dispositivo y el resto del sistema, ya que el tráfico del sistema sigue intentando comunicarse con el dispositivo mediante la dirección IP sobrescrita. • https://github.com/g0dd0ghd/CVE-2018-17924-PoC http://www.securityfocus.com/bid/106132 https://ics-cert.us-cert.gov/advisories/ICSA-18-310-02 • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.1EPSS: 0%CPEs: 46EXPL: 1

Cross-site scripting (XSS) vulnerability in the web server in Rockwell Automation Allen-Bradley CompactLogix 1769-L* before 28.011+ allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en el servidor web en Rockwell Automation Allen-Bradley CompactLogix 1769-L* en versiones anteriores a 28.011+ permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. Rockwell Scada System version 27.011 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44626 http://www.securitytracker.com/id/1035190 https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •