Latest Rockwellautomation Vulnerabilities

Rockwell Automation Denial-of-service Vulnerability in ICE1 Controller
Rockwellautomation Controllogix 5570 Controller Firmware=20.011
Rockwellautomation Controllogix 5570 Controller
Rockwellautomation Guardlogix 5570 Controller Firmware=20.011
Rockwellautomation Guardlogix 5570 Controller
Rockwellautomation Controllogix 5570 Redundant Controller Firmware=20.054_kit1
Rockwellautomation Controllogix 5570 Redundant Controller
Rockwell Automation FactoryTalk® Service Platform Service Token Vulnerability
Rockwellautomation Factorytalk Services Platform<=6.31.00
Improper Validation of Certificate with Host Mismatch in PTC KEPServerEx
Ge Industrial Gateway Server<=7.614
Ptc Keepserverex<=6.14.263.0
Ptc Opc-aggregator<=6.14
Ptc Thingworx Industrial Connectivity
Ptc Thingworx Kepware Edge<=1.7
Ptc Thingworx Kepware Server<=6.14.263.0
and 2 more
Heap Based Buffer Overflow in PTC KEPServerEx
Ge Industrial Gateway Server<=7.614
Ptc Keepserverex<=6.14.263.0
Ptc Opc-aggregator<=6.14
Ptc Thingworx Industrial Connectivity
Ptc Thingworx Kepware Edge<=1.7
Ptc Thingworx Kepware Server<=6.14.263.0
and 2 more
Rockwell Automation Arena® Simulation Uninitialized Pointer Vulnerability
Rockwellautomation Arena Simulation<16.20.02
Rockwell Automation Arena® Simulation Out of Bounds Read Vulnerability
Rockwellautomation Arena Simulation<16.20.02
Rockwell Automation FactoryTalk® View Site Edition Vulnerable to Improper Input Validation
Rockwellautomation Factorytalk View>=11.0<=13.0
Rockwell Automation FactoryTalk Services Platform Elevated Privileges Vulnerability
Rockwellautomation Factorytalk Services Platform<2.80
FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size ...
Rockwellautomation Factorytalk Linx=6.20
Rockwellautomation Factorytalk Linx=6.30
A buffer overflow vulnerability exists in the Rockwell Automation select 1756-EN* communication devices. If exploited, a threat actor could potentially leverage this vulnerability to perform a remo...
Rockwellautomation 1756-en2t Series A Firmware>=5.008<=5.028
Rockwellautomation 1756-en2t Series A
Rockwellautomation 1756-en2t Series B Firmware>=5.008<=5.028
Rockwellautomation 1756-en2t Series B
Rockwellautomation 1756-en2t Series C Firmware>=5.008<=5.028
Rockwellautomation 1756-en2t Series C
and 60 more
The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users and does not require authentication. If exploited, a malicious user could potentially retrieve other applicati...
Rockwellautomation Pavilion8<5.20
Rockwell Automation FactoryTalk View Machine Edition on the PanelView Plus, improperly verifies user’s input, which allows unauthenticated attacker to achieve remote code executed via crafted malicio...
Rockwellautomation Factorytalk View<=13.0
Rockwellautomation Panelview Plus
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability.  Due to an improper input validation, a path traversal vulnerability exists, via the filename ...
>=11.0.0<=11.0.6
>=11.1.0<=11.1.6
>=11.2.0<=11.2.7
>=12.0.0<=12.0.5
>=12.1.0<=12.1.6
>=13.0.0<=13.0.2
and 8 more
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability, an integer overflow condition exists in the affected products. When the ThinManager processes ...
>=11.0.0<=11.0.6
>=11.1.0<=11.1.6
>=11.2.0<=11.2.7
>=12.0.0<=12.0.5
>=12.1.0<=12.1.6
>=13.0.0<=13.0.2
and 8 more
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability, Due to improper input validation, a path traversal vulnerability exists when the ThinManager s...
>=11.0.0<=11.0.6
>=11.1.0<=11.1.6
>=11.2.0<=11.2.7
>=12.0.0<=12.0.5
>=12.1.0<=12.1.6
>=13.0.0<=13.0.2
and 8 more
A vulnerability was discovered in the Rockwell Automation Armor PowerFlex device when the product sends communications to the local event log. Threat actors could exploit this vulnerability by sendin...
Rockwellautomation Armor Powerflex Firmware<=1.003
Rockwellautomation Armor Powerflex
An executable used in Rockwell Automation ThinManager ThinServer can be configured to enable an API feature in the HTTPS Server Settings. This feature is disabled by default. When the API is enabled ...
Rockwellautomation Thinmanager>=13.0.0<=13.0.2
The Rockwell Automation Kinetix 5700 DC Bus Power Supply Series A is vulnerable to CIP fuzzing.  The new ENIP connections cannot be established if impacted by this vulnerability,  which prohibits ope...
Rockwellautomation Kinetix 5700 Firmware=13.001
Rockwellautomation Kinetix 5700=series_a
Where this vulnerability exists in the Rockwell Automation 1756-EN4* Ethernet/IP communication products, it could allow a malicious user to cause a denial of service by asserting the target system th...
Rockwellautomation 1756-en4tr Firmware
Rockwellautomation 1756-en4tr
Rockwellautomation 1756-en4trk Firmware
Rockwellautomation 1756-en4trk
Rockwellautomation 1756-en4trxt Firmware
Rockwellautomation 1756-en4trxt
Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persisten...
Rockwellautomation 1756-en2f Series A Firmware
Rockwellautomation 1756-en2f Series A
Rockwellautomation 1756-en2f Series B Firmware
Rockwellautomation 1756-en2f Series B
Rockwellautomation 1756-en2f Series C Firmware
Rockwellautomation 1756-en2f Series C
and 18 more
The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product.  The vulnerable pages do not require privileges to access and can be ...
Rockwellautomation Powermonitor 1000 Firmware
Rockwellautomation Powermonitor 1000
The Rockwell Automation Enhanced HIM software contains an API that the application uses that is not protected sufficiently and uses incorrect Cross-Origin Resource Sharing (CORS) settings and, as a ...
Rockwellautomation Enhanced Him=1.001
The underlying feedback mechanism of Rockwell Automation's FactoryTalk System Services that transfers the FactoryTalk Policy Manager rules to relevant devices on the network does not verify that the...
Rockwellautomation Factorytalk Policy Manager=6.11.0
Rockwellautomation Factorytalk System Services=6.11.0
Rockwell Automation's FactoryTalk System Services uses a hard-coded cryptographic key to generate administrator cookies.  Hard-coded cryptographic key may lead to privilege escalation.  This vulnerab...
Rockwellautomation Factorytalk Policy Manager=6.11.0
Rockwellautomation Factorytalk System Services=6.11.0
Rockwell Automation's FactoryTalk System Services does not verify that a backup configuration archive is password protected.   Improper authorization in FTSSBackupRestore.exe may lead to the loadin...
Rockwellautomation Factorytalk Policy Manager=6.11.0
Rockwellautomation Factorytalk System Services=6.11.0
A cross site request forgery vulnerability exists in Rockwell Automation's FactoryTalk Vantagepoint. This vulnerability can be exploited in two ways. If an attacker sends a malicious link to a comput...
Rockwellautomation Factorytalk Vantagepoint<8.40
Rockwell Automation ThinManager product allows the use of medium strength ciphers.  If the client requests an insecure cipher, a malicious actor could potentially decrypt traffic sent between the cli...
Rockwellautomation Thinmanager<=13.0
Rockwell Automation was made aware that Kinetix 5500 drives, manufactured between May 2022 and January 2023, and are running v7.13 may have the telnet and FTP ports open by default.  This could poten...
Rockwellautomation Kinetix 5500 Firmware=7.13
Rockwellautomation Kinetix 5500
Rockwell Automation Kinetix 5500 devices manufactured between May 2022 and January 2023=7.13
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product A cross site scripting vulnerability was discovered that could potentially allow a malicious user ...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
and 2 more
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view use...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view use...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
and 2 more
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view use...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
and 2 more
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
and 2 more
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view use...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
and 2 more
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view use...
Rockwellautomation Armorstart St 284ee Firmware
Rockwellautomation Armorstart St 284ee
Rockwellautomation Armorstart St 281e Firmware
Rockwellautomation Armorstart St 281e
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code ...
Rockwellautomation Arena Simulation=16.00.00
Rockwellautomation Arena Simulation=16.20.00
Rockwell Automation Arena Simulation Software=16.20.01
An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code ...
Rockwellautomation Arena Simulation=16.00.00
Rockwellautomation Arena Simulation=16.20.00
Rockwell Automation Arena Simulation Software=16.20.01
Rockwell Automation Arena Simulation Software Remote Code Execution Vulnerability
Rockwellautomation Arena Simulation=16.00.00
Rockwellautomation Arena Simulation=16.20.01
Rockwell Automation Arena Simulation Software=16.20.01
(Pwn2Own) Kepware KEPServerEX Stack-based Buffer Overflow Remote Code Execution Vulnerability
Ge Industrial Gateway Server<7.612
Ptc Kepware Kepserverex<6.12
Ptc Opc-aggregator<6.12
Ptc Thingworx Industrial Connectivity
Ptc Thingworx Kepware Edge<1.4
Ptc Thingworx Kepware Server<6.12
and 3 more
(Pwn2Own) Kepware KEPServerEX Heap-based Buffer Overflow Remote Code Execution Vulnerability
Ge Industrial Gateway Server<7.612
Ptc Kepware Kepserverex<6.12
Ptc Opc-aggregator<6.12
Ptc Thingworx Industrial Connectivity
Ptc Thingworx Kepware Edge<1.4
Ptc Thingworx Kepware Server<6.12
and 3 more
In affected versions, a heap-based buffer over-read condition occurs when the message field indicates more data than is present in the message field in Rockwell Automation's ThinManager ThinServ...
>=11.0.0<11.0.5
>=11.1.0<11.1.5
>=11.2.0<11.2.6
>=12.0.0<12.0.3
>=12.1.0<12.1.4
=13.0.0
and 6 more
In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability...
Rockwellautomation Thinmanager>=6.0.0<=10.0.2
Rockwellautomation Thinmanager>=11.0.0<=11.0.5
Rockwellautomation Thinmanager>=11.1.0<=11.1.5
Rockwellautomation Thinmanager>=11.2.0<=11.2.6
Rockwellautomation Thinmanager>=12.0.0<=12.0.4
Rockwellautomation Thinmanager>=12.1.0<=12.1.5
and 2 more
Rockwell Automation Modbus TCP Server AOI prior to 2.04.00 is vulnerable to an unauthorized user sending a malformed message that could cause the controller to respond with a copy of the most recent r...
Rockwellautomation Modbus Tcp Server Add On Instructions>=2.00.00<2.04.00
The affected products are vulnerable to an integer overflow or wraparound, which could allow an attacker to crash the server and remotely execute arbitrary code.
Ge Digital Industrial Gateway Server<=7.612
Ptc Kepware Server<=6.12
Ptc Kepware Serverex<=6.12
Ptc Thingworx .net-sdk<=5.8.4.971
Ptc Thingworx Edge C-sdk<=2.2.12.1052
Ptc Thingworx Edge Microserver<=5.4.10.0
and 3 more
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.
Ge Digital Industrial Gateway Server<=7.612
Ptc Kepware Server<=6.12
Ptc Kepware Serverex<=6.12
Ptc Thingworx .net-sdk<=5.8.4.971
Ptc Thingworx Edge C-sdk<=2.2.12.1052
Ptc Thingworx Edge Microserver<=5.4.10.0
and 3 more
An unauthorized user could use a specially crafted sequence of Ethernet/IP messages, combined with heavy traffic loading to cause a denial-of-service condition in Rockwell Automation Logix controllers...
Rockwellautomation Compactlogix 5480 Firmware>=32.011
Rockwellautomation Compactlogix 5480
Rockwellautomation Compactlogix 5580 Firmware>=31.011
Rockwellautomation Compactlogix 5580
Rockwellautomation Guardlogix 5580 Firmware>=32.011
Rockwellautomation Guardlogix 5580
and 4 more
Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give ...
Rockwellautomation Micrologix 1400 Firmware
Rockwellautomation Micrologix 1400
Rockwellautomation Micrologix 1100 Firmware
Rockwellautomation Micrologix 1100
Rockwellautomation Micrologix 1400-b Firmware<=21.007
Rockwellautomation Micrologix 1400-b
and 4 more
A vulnerability exists in the Rockwell Automation controllers that allows a malformed CIP request to cause a major non-recoverable fault (MNRF) and a denial-of-service condition (DOS).
Rockwellautomation Compactlogix 5370 Firmware>=20<=33
Rockwellautomation Compactlogix 5370
Rockwellautomation Compact Guardlogix 5370 Firmware>=28<=33
Rockwellautomation Compact Guardlogix 5370
Rockwellautomation Compact Guardlogix 5380 Firmware>=28<=33
Rockwellautomation Compact Guardlogix 5380
and 6 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203