Lucene search

K

Micrologix 1100 Firmware Security Vulnerabilities

cve
cve

CVE-2021-33012

Rockwell Automation MicroLogix 1100, all versions, allows a remote, unauthenticated attacker sending specially crafted commands to cause the PLC to fault when the controller is switched to RUN mode, which results in a denial-of-service condition. If successfully exploited, this vulnerability will.....

8.6CVSS

8.6AI Score

0.001EPSS

2021-07-09 03:15 PM
37
3
cve
cve

CVE-2020-6980

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a...

3.3CVSS

9AI Score

0.0004EPSS

2020-03-16 04:15 PM
21
cve
cve

CVE-2020-6990

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic key utilized to help protect the account password is hard coded into the RSLogix 500 binary file......

9.8CVSS

9.3AI Score

0.024EPSS

2020-03-16 04:15 PM
30
cve
cve

CVE-2020-6984

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is...

7.5CVSS

9.4AI Score

0.013EPSS

2020-03-16 04:15 PM
28
cve
cve

CVE-2020-6988

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim’s MicroLogix...

7.5CVSS

9.5AI Score

0.001EPSS

2020-03-16 04:15 PM
25
cve
cve

CVE-2015-6486

SQL injection vulnerability on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.001EPSS

2015-10-28 10:59 AM
24
cve
cve

CVE-2015-6491

Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote authenticated users to insert the content of an arbitrary file into a FRAME element via unspecified...

6.5AI Score

0.001EPSS

2015-10-28 10:59 AM
33
cve
cve

CVE-2015-6492

Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote attackers to cause a denial of service (memory corruption and device crash) via a crafted HTTP...

7AI Score

0.002EPSS

2015-10-28 10:59 AM
32
cve
cve

CVE-2015-6488

Cross-site scripting (XSS) vulnerability in the web server on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-10-28 10:59 AM
35
cve
cve

CVE-2015-6490

Stack-based buffer overflow on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices through B FRN 15.003 allows remote attackers to execute arbitrary code via unspecified...

8.4AI Score

0.003EPSS

2015-10-28 10:59 AM
24