Lucene search

K

Factorytalk Security Vulnerabilities

cve
cve

CVE-2024-4609

A vulnerability exists in the Rockwell Automation FactoryTalk® View SE Datalog function that could allow a threat actor to inject a malicious SQL statement if the SQL database has no authentication in place or if legitimate credentials were stolen. If exploited, the attack could result in...

7.1AI Score

0.0004EPSS

2024-05-16 04:15 PM
27
cve
cve

CVE-2024-3640

An unquoted executable path exists in the Rockwell Automation FactoryTalk® Remote Access™ possibly resulting in remote code execution if exploited. While running the FTRA installer package, the executable path is not properly quoted, which could allow a threat actor to enter a malicious executable....

7.8AI Score

0.0004EPSS

2024-05-16 04:15 PM
28
cve
cve

CVE-2024-21914

A vulnerability exists in the affected product that allows a malicious user to restart the Rockwell Automation PanelView™ Plus 7 terminal remotely without security protections. If the vulnerability is exploited, it could lead to the loss of view or control of the PanelView™...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-25 10:37 PM
38
cve
cve

CVE-2024-21915

A privilege escalation vulnerability exists in Rockwell Automation FactoryTalk® Service Platform (FTSP). If exploited, a malicious user with basic user group privileges could potentially sign into the software and receive FTSP Administrator Group privileges. A threat actor could potentially read...

9CVSS

7.4AI Score

0.0004EPSS

2024-02-16 07:15 PM
11
cve
cve

CVE-2024-21917

A vulnerability exists in Rockwell Automation FactoryTalk® Service Platform that allows a malicious user to obtain the service token and use it for authentication on another FTSP directory. This is due to the lack of digital signing between the FTSP service token and directory. If exploited, a...

9.1CVSS

7AI Score

0.001EPSS

2024-01-31 07:15 PM
9
cve
cve

CVE-2023-46290

Due to inadequate code logic, a previously unauthenticated threat actor could potentially obtain a local Windows OS user token through the FactoryTalk® Services Platform web service and then use the token to log in into FactoryTalk® Services Platform . This vulnerability can only be exploited if...

8.1CVSS

7.1AI Score

0.001EPSS

2023-10-27 07:15 PM
24
cve
cve

CVE-2023-46289

Rockwell Automation FactoryTalk View Site Edition insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline. If exploited, the product would become unavailable and require a restart to recover resulting in a...

7.5CVSS

7AI Score

0.0004EPSS

2023-10-27 07:15 PM
17
cve
cve

CVE-2023-29464

FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size results in leakage of data from memory resulting in an information disclosure. If the size is large....

9.1CVSS

8.7AI Score

0.001EPSS

2023-10-13 01:15 PM
21
cve
cve

CVE-2023-2778

A denial-of-service vulnerability exists in Rockwell Automation FactoryTalk Transaction Manager. This vulnerability can be exploited by sending a modified packet to port 400. If exploited, the application could potentially crash or experience a high CPU or memory usage condition, causing...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-06-13 09:15 PM
19
cve
cve

CVE-2023-2639

The underlying feedback mechanism of Rockwell Automation's FactoryTalk System Services that transfers the FactoryTalk Policy Manager rules to relevant devices on the network does not verify that the origin of the communication is from a legitimate local client device. This may allow a threat...

4.7CVSS

5.6AI Score

0.0004EPSS

2023-06-13 09:15 PM
14
cve
cve

CVE-2023-2637

Rockwell Automation's FactoryTalk System Services uses a hard-coded cryptographic key to generate administrator cookies. Hard-coded cryptographic key may lead to privilege escalation. This vulnerability may allow a local, authenticated non-admin user to generate an invalid administrator cookie...

8.2CVSS

8AI Score

0.0004EPSS

2023-06-13 09:15 PM
16
cve
cve

CVE-2023-2638

Rockwell Automation's FactoryTalk System Services does not verify that a backup configuration archive is password protected. Improper authorization in FTSSBackupRestore.exe may lead to the loading of malicious configuration archives. This vulnerability may allow a local, authenticated non-admin...

5CVSS

5.9AI Score

0.0004EPSS

2023-06-13 09:15 PM
15
cve
cve

CVE-2023-2444

A cross site request forgery vulnerability exists in Rockwell Automation's FactoryTalk Vantagepoint. This vulnerability can be exploited in two ways. If an attacker sends a malicious link to a computer that is on the same domain as the FactoryTalk Vantagepoint server and a user clicks the link,...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-11 07:15 PM
14
cve
cve

CVE-2022-38744

An unauthenticated attacker with network access to a victim's Rockwell Automation FactoryTalk Alarm and Events service could open a connection, causing the service to fault and become unavailable. The affected port could be used as a server ping port and uses messages structured with...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-27 02:15 PM
28
6
cve
cve

CVE-2021-32960

Rockwell Automation FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2021-27466

A deserialization vulnerability exists in how the ArchiveService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-23 08:15 PM
42
cve
cve

CVE-2021-27470

A deserialization vulnerability exists in how the LogService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-23 08:15 PM
56
cve
cve

CVE-2021-27468

The AosService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier exposes functions lacking proper authentication. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-23 08:15 PM
56
cve
cve

CVE-2021-27464

The ArchiveService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier exposes functions lacking proper authentication. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-23 08:15 PM
72
cve
cve

CVE-2021-27460

Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier components contain .NET remoting endpoints that deserialize untrusted data without sufficiently verifying that the resulting data will be valid. This vulnerability may allow a remote, unauthenticated attacker to gain full access to the....

9.8CVSS

9.5AI Score

0.001EPSS

2022-03-23 08:15 PM
73
cve
cve

CVE-2021-27474

Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier does not properly restrict all functions relating to IIS remoting services. This vulnerability may allow a remote, unauthenticated attacker to modify sensitive data in FactoryTalk...

7.5CVSS

7.9AI Score

0.001EPSS

2022-03-23 08:15 PM
98
cve
cve

CVE-2021-27472

A vulnerability exists in the RunSearch function of SearchService service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier, which may allow for the execution of remote unauthenticated arbitrary SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-23 08:15 PM
53
cve
cve

CVE-2021-27462

A deserialization vulnerability exists in how the AosService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk...

9.8CVSS

9.7AI Score

0.004EPSS

2022-03-23 08:15 PM
67
cve
cve

CVE-2021-27476

A vulnerability exists in the SaveConfigFile function of the RACompare Service, which may allow for OS command injection. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary commands in Rockwell Automation FactoryTalk AssetCentre v10.00 and...

9.8CVSS

9.9AI Score

0.001EPSS

2022-03-23 08:15 PM
48
cve
cve

CVE-2020-14478

A local, authenticated attacker could use an XML External Entity (XXE) attack to exploit weakly configured XML files to access local or remote content. A successful exploit could potentially cause a denial-of-service condition and allow the attacker to arbitrarily read any local file via...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-24 07:15 PM
37
cve
cve

CVE-2020-14481

The DeskLock tool provided with FactoryTalk View SE uses a weak encryption algorithm that may allow a local, authenticated attacker to decipher user credentials, including the Windows user or Windows DeskLock passwords. If the compromised user has an administrative account, an attacker could gain.....

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-24 07:15 PM
38
cve
cve

CVE-2020-14480

Due to usernames/passwords being stored in plaintext in Random Access Memory (RAM), a local, authenticated attacker could gain access to certain credentials, including Windows Logon...

5.5CVSS

7.5AI Score

0.0004EPSS

2022-02-24 07:15 PM
34
cve
cve

CVE-2020-12028

In all versions of FactoryTalk View SEA remote, an authenticated attacker may be able to utilize certain handlers to interact with the data on the remote endpoint since those handlers do not enforce appropriate permissions. Rockwell Automation recommends enabling built in security features found...

8.1CVSS

7.8AI Score

0.041EPSS

2020-07-20 04:15 PM
91
cve
cve

CVE-2020-12031

In all versions of FactoryTalk View SE, after bypassing memory corruption mechanisms found in the operating system, a local, authenticated attacker may corrupt the associated memory space allowing for arbitrary code execution. Rockwell Automation recommends applying patch 1126290. Before...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-20 04:15 PM
27
cve
cve

CVE-2020-12027

All versions of FactoryTalk View SE disclose the hostnames and file paths for certain files within the system. A remote, authenticated attacker may be able to leverage this information for reconnaissance efforts. Rockwell Automation recommends enabling built in security features found within...

4.3CVSS

4.5AI Score

0.055EPSS

2020-07-20 04:15 PM
94
cve
cve

CVE-2020-12029

All versions of FactoryTalk View SE do not properly validate input of filenames within a project directory. A remote, unauthenticated attacker may be able to execute a crafted file on a remote endpoint that may result in remote code execution (RCE). Rockwell Automation recommends applying patch...

7.8CVSS

8AI Score

0.045EPSS

2020-07-20 03:15 PM
94
cve
cve

CVE-2018-18981

In Rockwell Automation FactoryTalk Services Platform 2.90 and earlier, a remote unauthenticated attacker could send numerous crafted packets to service ports resulting in memory consumption that could lead to a partial or complete denial-of-service condition to the affected...

7.5CVSS

7.4AI Score

0.001EPSS

2019-01-24 09:29 PM
30
cve
cve

CVE-2018-10619

An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected...

7.8CVSS

7.8AI Score

0.0005EPSS

2018-06-07 08:29 PM
54
cve
cve

CVE-2017-6015

Without quotation marks, any whitespace in the file path for Rockwell Automation FactoryTalk Activation version 4.00.02 remains ambiguous, which may allow an attacker to link to or run a malicious executable. This may allow an authorized, but not privileged local user to execute arbitrary code...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-05-11 01:29 PM
32
cve
cve

CVE-2012-0221

The FactoryTalk (FT) RNADiagReceiver service in Rockwell Automation Allen-Bradley FactoryTalk CPR9 through SR5 and RSLogix 5000 17 through 20 does not properly handle the return value from an unspecified function, which allows remote attackers to cause a denial of service (service outage) via a...

6.8AI Score

0.106EPSS

2012-04-02 06:55 PM
30
cve
cve

CVE-2012-0222

The FactoryTalk (FT) RNADiagReceiver service in Rockwell Automation Allen-Bradley FactoryTalk CPR9 through SR5 and RSLogix 5000 17 through 20 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted...

6.7AI Score

0.001EPSS

2012-04-02 06:55 PM
27