Lucene search

K

Micrologix 1400 Firmware Security Vulnerabilities

cve
cve

CVE-2015-6486

SQL injection vulnerability on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.1AI Score

0.001EPSS

2015-10-28 10:59 AM
27
cve
cve

CVE-2015-6488

Cross-site scripting (XSS) vulnerability in the web server on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2015-10-28 10:59 AM
36
cve
cve

CVE-2015-6490

Stack-based buffer overflow on Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices through B FRN 15.003 allows remote attackers to execute arbitrary code via unspecified vectors.

8.4AI Score

0.003EPSS

2015-10-28 10:59 AM
25
cve
cve

CVE-2015-6491

Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote authenticated users to insert the content of an arbitrary file into a FRAME element via unspecified vectors.

6.5AI Score

0.001EPSS

2015-10-28 10:59 AM
35
cve
cve

CVE-2015-6492

Allen-Bradley MicroLogix 1100 devices before B FRN 15.000 and 1400 devices before B FRN 15.003 allow remote attackers to cause a denial of service (memory corruption and device crash) via a crafted HTTP request.

7AI Score

0.002EPSS

2015-10-28 10:59 AM
32
cve
cve

CVE-2018-17924

Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules An unauthenticated, remote threat actor could send a CIP connection request to an affected device, and upon successful connection, send a new IP configuration to the affected device even if the controller i...

8.6CVSS

8.5AI Score

0.001EPSS

2018-12-07 02:29 PM
50
cve
cve

CVE-2021-22659

Rockwell Automation MicroLogix 1400 Version 21.6 and below may allow a remote unauthenticated attacker to send a specially crafted Modbus packet allowing the attacker to retrieve or modify random values in the register. If successfully exploited, this may lead to a buffer overflow resulting in a de...

8.6CVSS

8.7AI Score

0.001EPSS

2021-03-25 04:15 PM
30
cve
cve

CVE-2021-32926

When an authenticated password change request takes place, this vulnerability could allow the attacker to intercept the message that includes the legitimate, new password hash and replace it with an illegitimate hash. The user would no longer be able to authenticate to the controller (Micro800: All...

7.5CVSS

7.4AI Score

0.004EPSS

2021-06-03 01:15 PM
27
8
cve
cve

CVE-2022-2179

The X-Frame-Options header in Rockwell Automation MicroLogix 1100/1400 Versions 21.007 and prior is not configured in the HTTP response, which could allow clickjacking attacks.

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-20 04:15 PM
36
2
cve
cve

CVE-2022-3166

Rockwell Automation was made aware that the webservers of the Micrologix 1100 and 1400 controllers contain a vulnerability that may lead to a denial-of-service condition. The security vulnerability could be exploited by an attacker with network access to the affected systems by sending TCP packets ...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 08:15 PM
38
cve
cve

CVE-2022-46670

Rockwell Automation was made aware of a vulnerability by a security researcher from Georgia Institute of Technology that the MicroLogix 1100 and 1400 controllers contain a vulnerability that may give an attacker the ability to accomplish remote code execution. The vulnerability is an unauthenticate...

7.1CVSS

6.5AI Score

0.001EPSS

2022-12-16 09:15 PM
25