35 results (0.004 seconds)

CVSS: 7.1EPSS: 0%CPEs: 10EXPL: 0

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution.  The vulnerability is an unauthenticated stored cross-site scripting vulnerability in the embedded webserver. The payload is transferred to the controller over SNMP and is rendered on the homepage of the embedded website. Un investigador de seguridad del Instituto de Tecnología de Georgia informó a Rockwell Automation de una vulnerabilidad que indica que los controladores MicroLogix 1100 y 1400 contienen una vulnerabilidad que puede brindarle a un atacante la capacidad de realizar la ejecución remota de código. La vulnerabilidad es de Cross-Site Scripting almacenado, no autenticada en el servidor web integrado. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137679 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition. The security vulnerability could be exploited by an attacker with network access to the affected systems by sending TCP packets to webserver and closing it abruptly which would cause a denial-of-service condition for the web server application on the device Se informó a Rockwell Automation que los servidores web de los controladores Micrologix 1100 y 1400 contienen una vulnerabilidad que puede provocar una condición de Denegación de Servicio (DoS). La vulnerabilidad de seguridad podría ser explotada por un atacante con acceso a la red de los sistemas afectados enviando paquetes TCP al servidor web y cerrándolo abruptamente, lo que causaría una condición de Denegación de Servicio (DoS) para la aplicación del servidor web en el dispositivo. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1137678 • CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

The X-Frame-Options header in Rockwell Automation MicroLogix 1100/1400 Versions 21.007 and prior is not configured in the HTTP response, which could allow clickjacking attacks. El encabezado X-Frame-Options en Rockwell Automation MicroLogix 1100/1400 Versiones 21.007 y anteriores, no está configurado en la respuesta HTTP, lo que podría permitir ataques de clickjacking • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135994 https://www.cisa.gov/uscert/ics/advisories/icsa-22-188-01 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

When an authenticated password change request takes place, this vulnerability could allow the attacker to intercept the message that includes the legitimate, new password hash and replace it with an illegitimate hash. The user would no longer be able to authenticate to the controller (Micro800: All versions, MicroLogix 1400: Version 21 and later) causing a denial-of-service condition Cuando se produce una petición de cambio de contraseña autenticada, esta vulnerabilidad podría permitir al atacante interceptar el mensaje que incluye el hash legítimo de la nueva contraseña y reemplazarlo por un hash ilegítimo. El usuario ya no podría ser capaz de autenticarse en el controlador (Micro800: todas las versiones, MicroLogix 1400: versión 21 y posteriores), causando una condición de denegación de servicio • https://us-cert.cisa.gov/ics/advisories/icsa-21-145-02 • CWE-300: Channel Accessible by Non-Endpoint •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

Rockwell Automation MicroLogix 1400 Version 21.6 and below may allow a remote unauthenticated attacker to send a specially crafted Modbus packet allowing the attacker to retrieve or modify random values in the register. If successfully exploited, this may lead to a buffer overflow resulting in a denial-of-service condition. The FAULT LED will flash RED and communications may be lost. Recovery from denial-of-service condition requires the fault to be cleared by the user. Rockwell Automation MicroLogix 1400 versión 21.6 y anteriores, puede permitir a un atacante remoto no autenticado enviar un paquete Modbus especialmente diseñado que le permita al atacante recuperar o modificar valores aleatorios en el registro. • https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1129877/loc/en_US#__highlight https://us-cert.cisa.gov/ics/advisories/icsa-21-033-01 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •