Lucene search

K

Factorytalk Alarms And Events Security Vulnerabilities

cve
cve

CVE-2017-14022

An Improper Input Validation issue was discovered in Rockwell Automation FactoryTalk Alarms and Events, Version 2.90 and earlier. An unauthenticated attacker with remote access to a network with FactoryTalk Alarms and Events can send a specially crafted set of packets packet to Port 403/TCP (the hi...

7.5CVSS

7.5AI Score

0.001EPSS

2017-12-23 12:29 AM
37
cve
cve

CVE-2022-38744

An unauthenticated attacker with network access to a victim's Rockwell Automation FactoryTalk Alarm andEvents service could open a connection, causing the service to fault and become unavailable. The affected portcould be used as a server ping port and uses messages structured with XML.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-27 02:15 PM
30
6