Lucene search

K
cveIcscertCVE-2022-1159
HistoryApr 01, 2022 - 11:15 p.m.

CVE-2022-1159

2022-04-0123:15:12
CWE-94
icscert
web.nvd.nist.gov
64
rockwell automation
studio 5000
logix designer
cve-2022-1159
vulnerability
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

29.2%

Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user.

Affected configurations

Nvd
Node
rockwellautomationcontrollogix_5580_firmware
AND
rockwellautomationcontrollogix_5580Match-
Node
rockwellautomationguardlogix_5580_firmware
AND
rockwellautomationguardlogix_5580Match-
Node
rockwellautomationcompactlogix_5380_firmware
AND
rockwellautomationcompactlogix_5380Match-
Node
rockwellautomationcompactlogix_5480_firmware
AND
rockwellautomationcompactlogix_5480Match-
Node
rockwellautomationcompact_guardlogix_5380_firmware
AND
rockwellautomationcompact_guardlogix_5380Match-
VendorProductVersionCPE
rockwellautomationcontrollogix_5580_firmware*cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:*:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5580-cpe:2.3:h:rockwellautomation:controllogix_5580:-:*:*:*:*:*:*:*
rockwellautomationguardlogix_5580_firmware*cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:*:*:*:*:*:*:*:*
rockwellautomationguardlogix_5580-cpe:2.3:h:rockwellautomation:guardlogix_5580:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5380_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5380_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5380-cpe:2.3:h:rockwellautomation:compactlogix_5380:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5480_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5480_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5480-cpe:2.3:h:rockwellautomation:compactlogix_5480:-:*:*:*:*:*:*:*
rockwellautomationcompact_guardlogix_5380_firmware*cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompact_guardlogix_5380-cpe:2.3:h:rockwellautomation:compact_guardlogix_5380:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Studio 5000 Logix Designer",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for CVE-2022-1159