Lucene search

K

Thinmanager Security Vulnerabilities - November

cve
cve

CVE-2022-38742

Rockwell Automation ThinManager ThinServer versions 11.0.0 - 13.0.0 is vulnerable to a heap-based buffer overflow. An attacker could send a specifically crafted TFTP or HTTPS request, causing a heap-based buffer overflow that crashes the ThinServer process. If successfully exploited, this could exp...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-23 04:15 PM
34
4
cve
cve

CVE-2023-2443

Rockwell Automation ThinManager product allows the use of medium strength ciphers. If the client requests an insecure cipher, a malicious actor could potentially decrypt traffic sent between the client and server API.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-11 07:15 PM
21
cve
cve

CVE-2023-27855

In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. Th...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-22 12:15 AM
32
cve
cve

CVE-2023-27856

In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-22 12:15 AM
35
cve
cve

CVE-2023-27857

In affected versions, a heap-based buffer over-read condition occurs when the message field indicates more data than is present in the message field in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to crash ThinServer.exe due to a re...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-22 02:15 AM
25
cve
cve

CVE-2023-2913

An executable used in Rockwell Automation ThinManager ThinServer can be configured to enable an API feature in the HTTPS Server Settings. This feature is disabled by default. When the API is enabled and handling requests, a path traversal vulnerability exists that allows a remote actor to leverage ...

7.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 08:15 PM
22
cve
cve

CVE-2024-5988

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager® ThinServer™.

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-25 04:15 PM
41
cve
cve

CVE-2024-5989

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager® ThinServer™.

9.8CVSS

9.1AI Score

0.001EPSS

2024-06-25 04:15 PM
48
cve
cve

CVE-2024-5990

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected device.

7.5CVSS

7.2AI Score

0.0004EPSS

2024-06-25 04:15 PM
30