Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2018-14829.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Rockwell (CVE-2018-14829) (deprecated)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
25

0.023 Low

EPSS

Percentile

89.9%

Plugin deprecated because rslinx is not detectable in this way

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
#
# (C) Tenable Network Security, Inc.
#
# @DEPRECATED@
#
# Disabled on 2023/03/10. Deprecated because rslinx is not detectable in this way from Tenable.ot integration
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500237);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/03/13");

  script_cve_id("CVE-2018-14829");

  script_name(english:"Rockwell (CVE-2018-14829) (deprecated)");

  script_set_attribute(attribute:"synopsis", value:
"This plugin has been deprecated");
  script_set_attribute(attribute:"description", value:
"Plugin deprecated because rslinx is not detectable in this way 

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2018-26");
  script_set_attribute(attribute:"solution", value:
"n/a");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-14829");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/09/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:rockwellautomation:rslinx:::~~classic~~~");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  exit(0);
}

exit(0, 'This plugin has been deprecated.'); 
VendorProductVersionCPE
rockwellautomationrslinxcpe:/a:rockwellautomation:rslinx:::~~classic~~~

0.023 Low

EPSS

Percentile

89.9%

Related for TENABLE_OT_ROCKWELL_CVE-2018-14829.NASL