Lucene search

K

Arena Simulation Security Vulnerabilities

cve
cve

CVE-2024-2929

A memory corruption vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by corrupting the memory triggering an access violation. Once inside, the threat actor can run harmful code on the system. This...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-03-26 04:15 PM
31
cve
cve

CVE-2024-21919

An uninitialized pointer in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by leveraging the pointer after it is properly. Once inside, the threat actor can run harmful code on the system. This affects the...

7.8CVSS

5.5AI Score

0.0004EPSS

2024-03-26 04:15 PM
25
cve
cve

CVE-2024-21920

A memory buffer vulnerability in Rockwell Automation Arena Simulation could potentially let a threat actor read beyond the intended memory boundaries. This could reveal sensitive information and even cause the application to crash, resulting in a denial-of-service condition. To trigger this, the...

4.4CVSS

5.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
27
cve
cve

CVE-2024-21918

A memory buffer vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by corrupting the memory and triggering an access violation. Once inside, the threat actor can run harmful code on the system. This...

7.8CVSS

5.7AI Score

0.0004EPSS

2024-03-26 04:15 PM
27
cve
cve

CVE-2024-21913

A heap-based memory buffer overflow vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code into the software by overstepping the memory boundaries, which triggers an access violation. Once inside, the threat actor can...

7.8CVSS

5.8AI Score

0.0004EPSS

2024-03-26 04:15 PM
30
cve
cve

CVE-2024-21912

An arbitrary code execution vulnerability in Rockwell Automation Arena Simulation could let a malicious user insert unauthorized code into the software. This is done by writing beyond the designated memory area, which causes an access violation. Once inside, the threat actor can run harmful code...

7.8CVSS

6AI Score

0.0004EPSS

2024-03-26 04:15 PM
25
cve
cve

CVE-2023-27854

An arbitrary code execution vulnerability was reported to Rockwell Automation in Arena Simulation that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow. The threat-actor could then execute malicious code on the system.....

7.8CVSS

8.1AI Score

0.0005EPSS

2023-10-27 07:15 PM
24
cve
cve

CVE-2023-27858

Rockwell Automation Arena Simulation contains an arbitrary code execution vulnerability that could potentially allow a malicious user to commit unauthorized code to the software by using an uninitialized pointer in the application. The threat-actor could then execute malicious code on the system...

7.8CVSS

8AI Score

0.0005EPSS

2023-10-27 07:15 PM
21
cve
cve

CVE-2023-29460

An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow potentially resulting in a complete loss of...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-09 02:15 PM
17
cve
cve

CVE-2023-29462

An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. potentially resulting in a...

8.8CVSS

9AI Score

0.002EPSS

2023-05-09 02:15 PM
15
cve
cve

CVE-2023-29461

An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. potentially resulting in a...

9.8CVSS

9.7AI Score

0.002EPSS

2023-05-09 02:15 PM
15
cve
cve

CVE-2019-13521

A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation. Rockwell Automation has released version 16.00.01 of Arena...

7.8CVSS

7.5AI Score

0.001EPSS

2020-01-27 11:15 PM
36
cve
cve

CVE-2019-13519

A maliciously crafted program file opened by an unsuspecting user of Rockwell Automation Arena Simulation Software version 16.00.00 and earlier may result in the limited exposure of information related to the targeted workstation. Rockwell Automation has released version 16.00.01 of Arena...

7.8CVSS

7.5AI Score

0.001EPSS

2020-01-27 11:15 PM
34
cve
cve

CVE-2018-8843

Rockwell Automation Arena versions 15.10.00 and prior contains a use after free vulnerability caused by processing specially crafted Arena Simulation Software files that may cause the software application to crash, potentially losing any unsaved...

5.5CVSS

5.5AI Score

0.0005EPSS

2018-05-14 06:29 PM
26