17 results (0.002 seconds)

CVSS: 7.1EPSS: 0%CPEs: 10EXPL: 0

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution.  The vulnerability is an unauthenticated stored cross-site scripting vulnerability in the embedded webserver. The payload is transferred to the controller over SNMP and is rendered on the homepage of the embedded website. Un investigador de seguridad del Instituto de Tecnología de Georgia informó a Rockwell Automation de una vulnerabilidad que indica que los controladores MicroLogix 1100 y 1400 contienen una vulnerabilidad que puede brindarle a un atacante la capacidad de realizar la ejecución remota de código. La vulnerabilidad es de Cross-Site Scripting almacenado, no autenticada en el servidor web integrado. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137679 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition. The security vulnerability could be exploited by an attacker with network access to the affected systems by sending TCP packets to webserver and closing it abruptly which would cause a denial-of-service condition for the web server application on the device Se informó a Rockwell Automation que los servidores web de los controladores Micrologix 1100 y 1400 contienen una vulnerabilidad que puede provocar una condición de Denegación de Servicio (DoS). La vulnerabilidad de seguridad podría ser explotada por un atacante con acceso a la red de los sistemas afectados enviando paquetes TCP al servidor web y cerrándolo abruptamente, lo que causaría una condición de Denegación de Servicio (DoS) para la aplicación del servidor web en el dispositivo. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137678 • CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

The X-Frame-Options header in Rockwell Automation MicroLogix 1100/1400 Versions 21.007 and prior is not configured in the HTTP response, which could allow clickjacking attacks. El encabezado X-Frame-Options en Rockwell Automation MicroLogix 1100/1400 Versiones 21.007 y anteriores, no está configurado en la respuesta HTTP, lo que podría permitir ataques de clickjacking • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135994 https://www.cisa.gov/uscert/ics/advisories/icsa-22-188-01 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

Rockwell Automation MicroLogix 1100, all versions, allows a remote, unauthenticated attacker sending specially crafted commands to cause the PLC to fault when the controller is switched to RUN mode, which results in a denial-of-service condition. If successfully exploited, this vulnerability will cause the controller to fault whenever the controller is switched to RUN mode. Rockwell Automation MicroLogix 1100, todas las versiones, permite a un atacante remoto no autenticado enviar comandos especialmente diseñados para causar un fallo en el PLC cuando el controlador es colocado en modo RUN, lo que resulta en una condición de denegación de servicio. Si es explotado con éxito, esta vulnerabilidad causará al controlador cometer un fallo cada vez que es colocado en modo RUN • https://us-cert.cisa.gov/ics/advisories/icsa-21-189-01 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

An exploitable denial-of-service vulnerability exists in the IPv4 functionality of Allen-Bradley MicroLogix 1100 Programmable Logic Controller Systems Series B FRN 16.000, Series B FRN 15.002, Series B FRN 15.000, Series B FRN 14.000, Series B FRN 13.000, Series B FRN 12.000, Series B FRN 11.000 and Series B FRN 10.000. A specially crafted packet can cause a major error, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability. Se presenta una vulnerabilidad explotable de denegación de servicio en la funcionalidad IPv4 de Allen-Bradley MicroLogix 1100 Programmable Logic Controller Systems Series B FRN 16.000, Series B FRN 15.002, Series B FRN 15.000, Series B FRN 14.000, Series B FRN 13.000, Series B FRN 12.000, Series B FRN 11.000 y Series B FRN 10.000. Un paquete especialmente diseñado puede causar un error importante, resultando en una denegación de servicio. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1057 https://us-cert.cisa.gov/ics/advisories/icsa-21-047-02 • CWE-189: Numeric Errors •