Lucene search

K

Factorytalk Services Platform Security Vulnerabilities

cve
cve

CVE-2024-21917

A vulnerability exists in Rockwell Automation FactoryTalk® Service Platform that allows a malicious user to obtain the service token and use it for authentication on another FTSP directory. This is due to the lack of digital signing between the FTSP service token and directory. If exploited, a...

9.8CVSS

9AI Score

0.001EPSS

2024-01-31 07:15 PM
13
cve
cve

CVE-2023-46290

Due to inadequate code logic, a previously unauthenticated threat actor could potentially obtain a local Windows OS user token through the FactoryTalk® Services Platform web service and then use the token to log in into FactoryTalk® Services Platform . This vulnerability can only be exploited if...

8.1CVSS

7.9AI Score

0.001EPSS

2023-10-27 07:15 PM
24
cve
cve

CVE-2012-4714

Integer overflow in RNADiagnostics.dll in Rockwell Automation FactoryTalk Services Platform (FTSP) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 allows remote attackers to cause a denial of service (service outage or RNADiagReceiver.exe daemon crash) via UDP data....

7.1AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-4713

Integer signedness error in RNADiagnostics.dll in Rockwell Automation FactoryTalk Services Platform (FTSP) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 allows remote attackers to cause a denial of service (service outage or RNADiagReceiver.exe daemon crash) via.....

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2021-32960

Rockwell Automation FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may...

8.8CVSS

8.6AI Score

0.004EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2020-14478

A local, authenticated attacker could use an XML External Entity (XXE) attack to exploit weakly configured XML files to access local or remote content. A successful exploit could potentially cause a denial-of-service condition and allow the attacker to arbitrarily read any local file via...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-24 07:15 PM
38
cve
cve

CVE-2020-14516

In Rockwell Automation FactoryTalk Services Platform Versions 6.10.00 and 6.11.00, there is an issue with the implementation of the SHA-256 hashing algorithm with FactoryTalk Services Platform that prevents the user password from being hashed...

10CVSS

9.4AI Score

0.016EPSS

2021-03-18 06:15 PM
20
2
cve
cve

CVE-2021-22681

Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730,...

9.8CVSS

9.4AI Score

0.009EPSS

2021-03-03 06:15 PM
53
6
cve
cve

CVE-2020-12033

In Rockwell Automation FactoryTalk Services Platform, all versions, the redundancy host service (RdcyHost.exe) does not validate supplied identifiers, which could allow an unauthenticated, adjacent attacker to execute remote COM objects with elevated...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-23 10:15 PM
39
cve
cve

CVE-2020-6967

In Rockwell Automation all versions of FactoryTalk Diagnostics software, a subsystem of the FactoryTalk Services Platform, FactoryTalk Diagnostics exposes a .NET Remoting endpoint via RNADiagnosticsSrv.exe at TCPtcp/8082, which can insecurely deserialize untrusted...

9.8CVSS

9.3AI Score

0.056EPSS

2020-03-23 09:15 PM
30
cve
cve

CVE-2018-18981

In Rockwell Automation FactoryTalk Services Platform 2.90 and earlier, a remote unauthenticated attacker could send numerous crafted packets to service ports resulting in memory consumption that could lead to a partial or complete denial-of-service condition to the affected...

7.5CVSS

7.3AI Score

0.001EPSS

2019-01-24 09:29 PM
31
cve
cve

CVE-2014-9209

Untrusted search path vulnerability in the Clean Utility application in Rockwell Automation FactoryTalk Services Platform before 2.71.00 and FactoryTalk View Studio 8.00.00 and earlier allows local users to gain privileges via a Trojan horse DLL in an unspecified...

6.7AI Score

0.001EPSS

2015-03-31 01:59 AM
34