Page 2 of 22 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable file write vulnerability exists in the memory module functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a file write resulting in a new program being written to the memory module. An attacker can send an unauthenticated packet to trigger this vulnerability. Existe una vulnerabilidad explotable de escritura de archivos en la funcionalidad del módulo de memoria de Allen Bradley Micrologix 1400 Series B FRN, en versiones 21.2 y anteriores. Un paquete especialmente manipulado puede provocar una escritura de archivos, lo que resulta en que se escribe un nuevo programa en el módulo de memoria. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0444 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 1

An exploitable insufficient resource pool vulnerability exists in the session communication functionality of Allen Bradley Micrologix 1400 Series B Firmware 21.2 and before. A specially crafted stream of packets can cause a flood of the session resource pool resulting in legitimate connections to the PLC being disconnected. An attacker can send unauthenticated packets to trigger this vulnerability. Existe una vulnerabilidad explotable de denegación de servicio (DoS) en la funcionalidad de comunicación de sesión de Allen Bradley Micrologix 1400 Series B Firmware, en versiones 21.2 y anteriores. Un flujo de paquetes especialmente manipulado puede provocar la inundación del pool de recursos de sesión que resulta en conexiones legítimas al PCL que se está desconectando. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0445 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE Description: Live rung edits are able to be made by an unauthenticated user allowing for addition, deletion, or modification of existing ladder logic. Additionally, faults and cpu state modification can be triggered if specific ladder logic is used. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443 •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 1

An exploitable denial of service vulnerability exists in the Ethernet functionality of the Allen Bradley Micrologix 1400 Series B FRN 21.2 and below. A specially crafted packet can cause a device power cycle resulting in a fault state and deletion of ladder logic. An attacker can send one unauthenticated packet to trigger this vulnerability Existe una vulnerabilidad explotable de denegación de servicio (DoS) en la funcionalidad Ethernet de Allen Bradley Micrologix 1400 Series B FRN, en versiones 21.2 y anteriores. Un paquete especialmente manipulado puede provocar un ciclo de energía del dispositivo, lo que resulta en un estado de error y la eliminación de la lógica de escala. Un atacante puede enviar un paquete sin autenticación para provocar esta vulnerabilidad. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0440 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG (also RUN for some) Description: Allows an attacker to enable SNMP, Modbus, DNP, and any other features in the channel configuration. Also allows attackers to change network parameters, such as IP address, name server, and domain name. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443 •