7.1
CWE
79
Advisory Published
Updated

CVE-2022-46670: Rockwell Automation MicroLogix 1100 & 1400 Vulnerable to Cross-Site Scripting Attack

First published: Fri Dec 16 2022(Updated: )

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution.  The vulnerability is an unauthenticated stored cross-site scripting vulnerability in the embedded webserver. The payload is transferred to the controller over SNMP and is rendered on the homepage of the embedded website.

Credit: PSIRT@rockwellautomation.com

Affected SoftwareAffected VersionHow to fix
Rockwellautomation Micrologix 1400 Firmware
Rockwellautomation Micrologix 1400
Rockwellautomation Micrologix 1100 Firmware
Rockwellautomation Micrologix 1100
Rockwellautomation Micrologix 1400-b Firmware<=21.007
Rockwellautomation Micrologix 1400-b
Rockwellautomation Micrologix 1400-c Firmware<=21.007
Rockwellautomation Micrologix 1400-c
Rockwellautomation Micrologix 1400-a Firmware<=7.000
Rockwellautomation Micrologix 1400-a

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-46670.

  • What is the severity of CVE-2022-46670?

    The severity of CVE-2022-46670 is high with a CVSS score of 6.1.

  • Which Rockwell Automation products are affected by CVE-2022-46670?

    The MicroLogix 1100 and 1400 controllers are affected by CVE-2022-46670.

  • What is the impact of CVE-2022-46670?

    CVE-2022-46670 may allow an attacker to execute remote code.

  • Is authentication required for exploiting CVE-2022-46670?

    CVE-2022-46670 does not require authentication for exploitation.

  • How can I fix CVE-2022-46670?

    Apply the latest firmware updates provided by Rockwell Automation to the affected MicroLogix 1100 and 1400 controllers.

  • Where can I find more information about CVE-2022-46670?

    You can find more information about CVE-2022-46670 on the Rockwell Automation website.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2022-46670?

    The CWE ID for CVE-2022-46670 is CWE-79.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203