Page 6 of 35 results (0.003 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG Description: The filetype 0x03 allows users write access, allowing the ability to overwrite the Master Password value stored in the file. Existe una vulnerabilidad explotable de control de acceso en las funcionalidades data, program y function file de Allen Bradley Micrologix 1400 Series B FRN, en versiones 21.2 y anteriores. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG Description: This ability is leveraged in a larger exploit to flash custom firmware. Existe una vulnerabilidad explotable de control de acceso en las funcionalidades data, program y function file de Allen Bradley Micrologix 1400 Series B FRN, en versiones 21.2 y anteriores. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG or RUN Description: The value 0xffffffff is considered NaN for the Float data type. When a float is set to this value and used in the PLC, a fault is triggered. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Stack-based buffer overflow on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices through B FRN 15.003 allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento del buffer basado en pila en los dispositivos Allen-Bradley MicroLogix 1100 en versiones anteriores a B FRN 15.000 y dispositivos 1400 hasta la versión B FRN 15.003 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-15-300-03 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección de SQL en dispositivos Allen-Bradley MicroLogix 1100 en versiones anteriores a B FRN 15.000 y dispositivos 1400 en versiones anteriores a B FRN 15.003 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://ics-cert.us-cert.gov/advisories/ICSA-15-300-03 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •