Lucene search

K

RSLinx Classic Security Vulnerabilities

cve
cve

CVE-2011-2530

Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds...

8.3AI Score

0.033EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2020-13573

A denial-of-service vulnerability exists in the Ethernet/IP server functionality of Rockwell Automation RSLinx Classic 2.57.00.14 CPR 9 SR 3. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of malicious packets to trigger this...

7.5CVSS

7.3AI Score

0.019EPSS

2021-01-07 06:15 PM
37
1
cve
cve

CVE-2020-11999

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

8.1CVSS

8AI Score

0.001EPSS

2020-06-15 08:15 PM
27
cve
cve

CVE-2020-12001

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

9.8CVSS

9.6AI Score

0.007EPSS

2020-06-15 08:15 PM
27
cve
cve

CVE-2020-12003

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

7.5CVSS

7.2AI Score

0.016EPSS

2020-06-15 08:15 PM
33
cve
cve

CVE-2020-12005

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and....

7.5CVSS

7.4AI Score

0.006EPSS

2020-06-15 08:15 PM
33
cve
cve

CVE-2020-12034

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and.....

8.2CVSS

8.2AI Score

0.0005EPSS

2020-05-20 03:15 AM
42
cve
cve

CVE-2020-12038

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and.....

5.5CVSS

5.6AI Score

0.001EPSS

2020-05-19 10:15 PM
35
cve
cve

CVE-2020-10642

In Rockwell Automation RSLinx Classic versions 4.11.00 and prior, an authenticated local attacker could modify a registry key, which could lead to the execution of malicious code using system privileges when opening RSLinx...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-13 07:15 PM
61
cve
cve

CVE-2019-6553

A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow...

9.8CVSS

9.4AI Score

0.072EPSS

2019-04-04 07:29 PM
48
cve
cve

CVE-2018-14827

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain...

7.5CVSS

7.5AI Score

0.001EPSS

2018-09-20 07:29 PM
32
cve
cve

CVE-2018-14829

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer....

9.8CVSS

9.7AI Score

0.023EPSS

2018-09-20 07:29 PM
29
cve
cve

CVE-2018-14821

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to....

7.5CVSS

7.4AI Score

0.01EPSS

2018-09-20 07:29 PM
22
cve
cve

CVE-2018-10619

An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected...

7.8CVSS

7.8AI Score

0.0005EPSS

2018-06-07 08:29 PM
54
cve
cve

CVE-2014-9204

Stack-based buffer overflow in OPCTest.exe in Rockwell Automation RSLinx Classic before 3.73.00 allows remote attackers to execute arbitrary code via a crafted CSV...

8.1AI Score

0.009EPSS

2015-05-17 01:59 AM
25