Vulnerabilites related to Rockwell Automation - Studio 5000 Logix Designer
var-202103-0438
Vulnerability from variot

Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. Rockwell Automation Studio 5000 Logix Designer Versions 21 and later and RSLogix 5000: Versions 16 through 20 are vulnerable because an unauthenticated attacker could bypass this verification mechanism and authenticate with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. plural Rockwell Automation Logix Insufficient authentication protection vulnerabilities exist in controller products

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0438",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslogix 5000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "20"
      },
      {
        "model": "rslogix 5000",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "16"
      },
      {
        "model": "factorytalk services platform",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "2.10"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "21.0"
      },
      {
        "model": "compactlogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "compact guardlogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "controllogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "drivelogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "factorytalk security",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "guardlogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "rslogix 5000",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "softlogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version  21  and later"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "cve": "CVE-2021-22681",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2021-22681",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2021-22681",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA",
            "availabilityImpact": "High",
            "baseScore": 10,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2021-001119",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2021-22681",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2021-001119",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1663",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22681",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. Rockwell Automation Studio 5000 Logix Designer Versions 21 and later and RSLogix 5000: Versions 16 through 20 are vulnerable because an unauthenticated attacker could bypass this verification mechanism and authenticate with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. plural Rockwell Automation Logix Insufficient authentication protection vulnerabilities exist in controller products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "ICS CERT",
        "id": "ICSA-21-056-03",
        "trust": 2.5
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681",
        "trust": 2.5
      },
      {
        "db": "JVN",
        "id": "JVNVU95803527",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0712",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22681",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "id": "VAR-202103-0438",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4717742
  },
  "last_update_date": "2024-11-23T22:05:14.383000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "BF7490\u00a0( Login required )",
        "trust": 0.8,
        "url": "https://literature.rockwellautomation.com/idc/groups/literature/documents/rm/secure-rm001_-en-p.pdf"
      },
      {
        "title": "Rockwell Automation RSLogix 500  and  Logix Designer Studio 5000 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=143436"
      },
      {
        "title": "ECE9609",
        "trust": 0.1,
        "url": "https://github.com/Duff-J/ECE9609 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-522",
        "trust": 1.0
      },
      {
        "problemtype": "Inadequate protection of credentials (CWE-522) [IPA Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-056-03"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu95803527"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22681"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0712"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/522.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/duff-j/ece9609"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "date": "2021-03-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "date": "2021-02-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "date": "2021-03-03T18:15:14.643000",
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22681"
      },
      {
        "date": "2021-03-25T07:34:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      },
      {
        "date": "2021-03-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      },
      {
        "date": "2024-11-21T05:50:28.110000",
        "db": "NVD",
        "id": "CVE-2021-22681"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Rockwell\u00a0Automation\u00a0Logix\u00a0 Insufficient authentication protection vulnerability in controller products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-001119"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1663"
      }
    ],
    "trust": 0.6
  }
}

var-202005-0314
Vulnerability from variot

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0314",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "eds subsystem",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.0.1"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "32.0"
      },
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10.00"
      },
      {
        "model": "factorytalk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "linx software (\u65e7\u79f0 rslinx enterprise) version 6.00\u3001 6.10 \u304a\u3088\u3073 6.11"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 4.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rsnetworx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ]
  },
  "cve": "CVE-2020-12038",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-12038",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.1,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-164676",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2020-12038",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.2,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12038",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-942",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164676",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-12038",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-12038",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-140-01",
        "trust": 2.6
      },
      {
        "db": "JVN",
        "id": "JVNVU92757733",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-164676",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "id": "VAR-202005-0314",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T21:59:18.798000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RAid 1125928 \uff08\u8981\u30ed\u30b0\u30a4\u30f3\uff09",
        "trust": 0.8,
        "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Drockwellautomation.custhelp.com%26RelayState%3Danswers%2Fanswer_view%2Fa_id%2F1125928"
      },
      {
        "title": "Rockwell Automation EDS Subsystem Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=119474"
      },
      {
        "title": "winafl-powermopt",
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt "
      },
      {
        "title": "WinAFL",
        "trust": 0.1,
        "url": "https://github.com/pranav0408/WinAFL "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/DanielEbert/winafl "
      },
      {
        "title": "winafl",
        "trust": 0.1,
        "url": "https://github.com/googleprojectzero/winafl "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-140-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12038"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12034"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu92757733"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12038"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "date": "2020-05-19T22:15:12.013000",
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-09-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "date": "2021-09-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2021-09-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "date": "2024-11-21T04:59:09.737000",
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  EDS Subsystem Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ],
    "trust": 0.6
  }
}

var-202006-0317
Vulnerability from variot

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to specify a filename to execute unauthorized code and modify files or data. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-0317",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00"
      },
      {
        "model": "connected components workbench",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 12"
      },
      {
        "model": "controlflash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 14 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "controlflash plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk asset centre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 9 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 6.00, 6.10, 6.11"
      },
      {
        "model": "factorytalk linx commdtm",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 launcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 31 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=4.11.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.10"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.11"
      },
      {
        "model": "automation connected components workbench",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=12"
      },
      {
        "model": "automation controlflash",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=14"
      },
      {
        "model": "automation controlflash plus",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation factorytalk asset centre",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=9"
      },
      {
        "model": "automation factorytalk linx commdtm",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation studio launcher",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=31"
      },
      {
        "model": "automation studio logix designer software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=32"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:connected_components_workbench",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash_plus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_asset_centre",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx_commdtm",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_launcher",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Sharon Brizinov and Amir Preminger (VP Research) of Claroty",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-11999",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CVE-2020-11999",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2020-38696",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "VHN-164633",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-11999",
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "Critical"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-11999",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38696",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-918",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164633",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to specify a filename to execute unauthorized code and modify files or data. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-11999",
        "trust": 3.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-163-02",
        "trust": 3.1
      },
      {
        "db": "JVN",
        "id": "JVNVU91454414",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2062",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "id": "VAR-202006-0317",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      }
    ],
    "trust": 1.4670862077777778
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:16:26.664000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "54102-Industrial Security Advisory Index (\u8981\u30ed\u30b0\u30a4\u30f3)",
        "trust": 0.8,
        "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/54102"
      },
      {
        "title": "Patch for Multiple Rockwell Automation product input validation error vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/225409"
      },
      {
        "title": "Multiple Rockwell Automation Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=122477"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-163-02"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12005"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu91454414/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12005"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2062/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "date": "2020-06-15T20:15:11.223000",
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38696"
      },
      {
        "date": "2020-06-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164633"
      },
      {
        "date": "2020-07-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      },
      {
        "date": "2024-11-21T04:59:05.213000",
        "db": "NVD",
        "id": "CVE-2020-11999"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  FactoryTalk Linx Software Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-918"
      }
    ],
    "trust": 0.6
  }
}

var-202005-0313
Vulnerability from variot

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038. An attacker can exploit this vulnerability with a specially crafted EDS file to cause a denial of service

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0313",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "eds subsystem",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.0.1"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "32.0"
      },
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10.00"
      },
      {
        "model": "factorytalk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "linx software (\u65e7\u79f0 rslinx enterprise) version 6.00\u3001 6.10 \u304a\u3088\u3073 6.11"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 4.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rsnetworx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ]
  },
  "cve": "CVE-2020-12034",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2020-12034",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.1,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "id": "VHN-164672",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:L/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-12034",
            "impactScore": 4.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.2,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12034",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-935",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164672",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-12034",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038. An attacker can exploit this vulnerability with a specially crafted EDS file to cause a denial of service",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "ICS CERT",
        "id": "ICSA-20-140-01",
        "trust": 2.6
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034",
        "trust": 2.6
      },
      {
        "db": "JVN",
        "id": "JVNVU92757733",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-164672",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "id": "VAR-202005-0313",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T21:59:18.827000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RAid 1125928 \uff08\u8981\u30ed\u30b0\u30a4\u30f3\uff09",
        "trust": 0.8,
        "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Drockwellautomation.custhelp.com%26RelayState%3Danswers%2Fanswer_view%2Fa_id%2F1125928"
      },
      {
        "title": "Rockwell Automation EDS Subsystem SQL Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=119473"
      },
      {
        "title": "winafl-powermopt",
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt "
      },
      {
        "title": "WinAFL",
        "trust": 0.1,
        "url": "https://github.com/pranav0408/WinAFL "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/DanielEbert/winafl "
      },
      {
        "title": "winafl",
        "trust": 0.1,
        "url": "https://github.com/googleprojectzero/winafl "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-140-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12038"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12034"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu92757733"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12034"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/89.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "date": "2020-05-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "date": "2020-05-20T03:15:09.960000",
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "date": "2020-05-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "date": "2024-11-21T04:59:09.277000",
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  EDS Subsystem Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ],
    "trust": 0.6
  }
}

var-202006-0364
Vulnerability from variot

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. A vulnerability exists in the communication function that enables users to upload EDS files by FactoryTalk Linx. This may allow an attacker to upload a file with bad compression, consuming all the available CPU resources, leading to a denial-of-service condition. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-0364",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00"
      },
      {
        "model": "connected components workbench",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 12"
      },
      {
        "model": "controlflash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 14 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "controlflash plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk asset centre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 9 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 6.00, 6.10, 6.11"
      },
      {
        "model": "factorytalk linx commdtm",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 launcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 31 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=4.11.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.10"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.11"
      },
      {
        "model": "automation connected components workbench",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=12"
      },
      {
        "model": "automation controlflash",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=14"
      },
      {
        "model": "automation controlflash plus",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation factorytalk asset centre",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=9"
      },
      {
        "model": "automation factorytalk linx commdtm",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation studio launcher",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=31"
      },
      {
        "model": "automation studio logix designer software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=32"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:connected_components_workbench",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash_plus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_asset_centre",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx_commdtm",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_launcher",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Sharon Brizinov and Amir Preminger (VP Research) of Claroty",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-12005",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-12005",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-38693",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-164640",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-12005",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "Critical"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12005",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38693",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-911",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164640",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. A vulnerability exists in the communication function that enables users to upload EDS files by FactoryTalk Linx. This may allow an attacker to upload a file with bad compression, consuming all the available CPU resources, leading to a denial-of-service condition. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-12005",
        "trust": 3.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-163-02",
        "trust": 3.1
      },
      {
        "db": "JVN",
        "id": "JVNVU91454414",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2062",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "id": "VAR-202006-0364",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      }
    ],
    "trust": 1.4670862077777778
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:16:26.589000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "54102-Industrial Security Advisory Index (\u8981\u30ed\u30b0\u30a4\u30f3)",
        "trust": 0.8,
        "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/54102"
      },
      {
        "title": "Patch for Multiple Rockwell Automation product code issue vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/225415"
      },
      {
        "title": "Multiple Rockwell Automation Product code issue vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121708"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-434",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-163-02"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12005"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12005"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu91454414/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12003"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2062/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "date": "2020-06-15T20:15:11.473000",
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38693"
      },
      {
        "date": "2020-06-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164640"
      },
      {
        "date": "2020-07-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      },
      {
        "date": "2024-11-21T04:59:05.970000",
        "db": "NVD",
        "id": "CVE-2020-12005"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  FactoryTalk Linx Software Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-911"
      }
    ],
    "trust": 0.6
  }
}

var-202006-0362
Vulnerability from variot

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to use specially crafted requests to traverse the file system and expose sensitive data on the local hard drive. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-0362",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00"
      },
      {
        "model": "connected components workbench",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 12"
      },
      {
        "model": "controlflash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 14 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "controlflash plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk asset centre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 9 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 6.00, 6.10, 6.11"
      },
      {
        "model": "factorytalk linx commdtm",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 launcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 31 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=4.11.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.00"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.10"
      },
      {
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.11"
      },
      {
        "model": "automation connected components workbench",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=12"
      },
      {
        "model": "automation controlflash",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=14"
      },
      {
        "model": "automation controlflash plus",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation factorytalk asset centre",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=9"
      },
      {
        "model": "automation factorytalk linx commdtm",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "model": "automation studio launcher",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=31"
      },
      {
        "model": "automation studio logix designer software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=32"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:connected_components_workbench",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash_plus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_asset_centre",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx_commdtm",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_launcher",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Sharon Brizinov and Amir Preminger (VP Research) of Claroty",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-12003",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-12003",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-38694",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-164638",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-12003",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "Critical"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12003",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38694",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-913",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164638",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to use specially crafted requests to traverse the file system and expose sensitive data on the local hard drive. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. * API Arbitrary code may be executed or files or data may be tampered with by a remote third party because arbitrary files are not properly sanitized during a call. - CVE-2020-11999 * Proper sanitization of specially crafted files can lead to sensitive information being stolen or arbitrary code being executed by a remote third party. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-12003",
        "trust": 3.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-163-02",
        "trust": 3.1
      },
      {
        "db": "JVN",
        "id": "JVNVU91454414",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2062",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "id": "VAR-202006-0362",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      }
    ],
    "trust": 1.4670862077777778
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:16:26.263000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "54102-Industrial Security Advisory Index (\u8981\u30ed\u30b0\u30a4\u30f3)",
        "trust": 0.8,
        "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/54102"
      },
      {
        "title": "Patch for Multiple Rockwell Automation product path traversal vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/225413"
      },
      {
        "title": "Multiple Rockwell Automation Product path traversal vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121709"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-163-02"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12005"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu91454414/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12005"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2062/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "date": "2020-06-15T20:15:11.397000",
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38694"
      },
      {
        "date": "2020-06-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164638"
      },
      {
        "date": "2020-07-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "date": "2020-06-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      },
      {
        "date": "2024-11-21T04:59:05.733000",
        "db": "NVD",
        "id": "CVE-2020-12003"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  FactoryTalk Linx Software Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-913"
      }
    ],
    "trust": 0.6
  }
}

var-202006-1811
Vulnerability from variot

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. The parsing mechanism that processes certain file types does not provide input sanitation. This may allow an attacker to use specially crafted files to traverse the file system and modify or expose sensitive data or execute arbitrary code. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Rockwell Automation Studio 5000. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of the CopyRenameProject parameter provided to hmi_isapi.dll. The issue results from the lack of proper validation of user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current process. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility. The vulnerability stems from the failure of the resolution mechanism to clean up the input

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "_id": null,
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10"
      },
      {
        "_id": null,
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11"
      },
      {
        "_id": null,
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00"
      },
      {
        "_id": null,
        "model": "connected components workbench",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 12"
      },
      {
        "_id": null,
        "model": "controlflash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 14 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "_id": null,
        "model": "controlflash plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "_id": null,
        "model": "factorytalk asset centre",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 9 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "_id": null,
        "model": "factorytalk linx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 6.00, 6.10, 6.11"
      },
      {
        "_id": null,
        "model": "factorytalk linx commdtm",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 1 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "_id": null,
        "model": "studio 5000 launcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 31 \u304a\u3088\u3073\u305d\u308c"
      },
      {
        "_id": null,
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      },
      {
        "_id": null,
        "model": "factorytalk linx",
        "scope": null,
        "trust": 0.7,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "_id": null,
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=4.11.00"
      },
      {
        "_id": null,
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.00"
      },
      {
        "_id": null,
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.10"
      },
      {
        "_id": null,
        "model": "automation factorytalk linx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "6.11"
      },
      {
        "_id": null,
        "model": "automation connected components workbench",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=12"
      },
      {
        "_id": null,
        "model": "automation controlflash",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=14"
      },
      {
        "_id": null,
        "model": "automation controlflash plus",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "_id": null,
        "model": "automation factorytalk asset centre",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=9"
      },
      {
        "_id": null,
        "model": "automation factorytalk linx commdtm",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=1"
      },
      {
        "_id": null,
        "model": "automation studio launcher",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=31"
      },
      {
        "_id": null,
        "model": "automation studio logix designer software",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "5000\u003c=32"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:connected_components_workbench",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:controlflash_plus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_asset_centre",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx_commdtm",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_launcher",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Chris Anastasio (muffin) and Steven Seeley (mr_me) of Incite Team",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-12001",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-12001",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-38695",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-164636",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-12001",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 9.6,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-005434",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-12001",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "Critical"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-005434",
            "trust": 1.6,
            "value": "High"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12001",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-12001",
            "trust": 0.7,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-38695",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202006-916",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164636",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-12001",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. The parsing mechanism that processes certain file types does not provide input sanitation. This may allow an attacker to use specially crafted files to traverse the file system and modify or expose sensitive data or execute arbitrary code. Rockwell Automation Provided by the company FactoryTalk Linx Software The following multiple vulnerabilities exist in. * Improper input confirmation (CWE-20) - CVE-2020-11999 * Improper input confirmation (CWE-20) - CVE-2020-12001 * Directory traversal (CWE-22) - CVE-2020-12003 * Upload any file (CWE-434) - CVE-2020-12005The expected impact depends on each vulnerability, but it may be affected as follows. - CVE-2020-12001 * API Sensitive information on the local hard drive is stolen by a remote third party because it does not properly sanitize the specially crafted request during the call. - CVE-2020-12003 * Improperly compressed by a remote third party EDF By uploading the file, the compressed file can be decompressed. CPU All resources are consumed and service operation is interrupted (DoS) The condition is triggered - CVE-2020-12005. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Rockwell Automation Studio 5000. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of the CopyRenameProject parameter provided to hmi_isapi.dll. The issue results from the lack of proper validation of user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current process. Rockwell Automation RSLinx Classic and others are products of Rockwell Automation (USA). Rockwell Automation RSLinx Classic is a set of industrial communication solutions. Rockwell Automation ControlFLASH is a firmware update utility. The vulnerability stems from the failure of the resolution mechanism to clean up the input",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001"
      }
    ],
    "trust": 2.97
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-12001",
        "trust": 3.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-163-02",
        "trust": 3.2
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-733",
        "trust": 2.5
      },
      {
        "db": "JVN",
        "id": "JVNVU91454414",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10292",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2062",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      }
    ]
  },
  "id": "VAR-202006-1811",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      }
    ],
    "trust": 1.4670862077777778
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:16:26.623000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "54102-Industrial Security Advisory Index (\u8981\u30ed\u30b0\u30a4\u30f3)",
        "trust": 0.8,
        "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/54102"
      },
      {
        "title": "Rockwell Automation has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126945"
      },
      {
        "title": "Patch for Multiple Rockwell Automation product input verification error vulnerabilities (CNVD-2020-38695)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/225411"
      },
      {
        "title": "Multiple Rockwell Automation Product input verification error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121710"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 3.2,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-163-02"
      },
      {
        "trust": 1.8,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-733/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12005"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12001"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu91454414/"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11999"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12003"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12005"
      },
      {
        "trust": 0.7,
        "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126945"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2062/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-733",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-38695",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-164636",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12001",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12001",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-06-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-733",
        "ident": null
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38695",
        "ident": null
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164636",
        "ident": null
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12001",
        "ident": null
      },
      {
        "date": "2020-06-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "ident": null
      },
      {
        "date": "2020-06-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-916",
        "ident": null
      },
      {
        "date": "2020-06-15T20:15:11.317000",
        "db": "NVD",
        "id": "CVE-2020-12001",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-06-23T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-733",
        "ident": null
      },
      {
        "date": "2020-07-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-38695",
        "ident": null
      },
      {
        "date": "2021-11-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164636",
        "ident": null
      },
      {
        "date": "2020-06-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12001",
        "ident": null
      },
      {
        "date": "2020-07-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-005434",
        "ident": null
      },
      {
        "date": "2020-06-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202006-916",
        "ident": null
      },
      {
        "date": "2024-11-21T04:59:05.470000",
        "db": "NVD",
        "id": "CVE-2020-12001",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Rockwell Automation Made  FactoryTalk Linx Software Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-005434"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202006-916"
      }
    ],
    "trust": 0.6
  }
}

CVE-2022-1159 (GCVE-0-2022-1159)
Vulnerability from cvelistv5
Published
2022-04-01 22:17
Modified
2025-04-16 17:57
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:55:24.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-07"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-1159",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-16T17:30:26.084154Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-16T17:57:50.739Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Studio 5000 Logix Designer",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Sharon Brizinov and Tal Keren of Claroty reported this vulnerability to Rockwell Automation."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-01T22:17:51.000Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-07"
        }
      ],
      "source": {
        "advisory": "ICSA-22-090-07",
        "discovery": "UNKNOWN"
      },
      "title": "Rockwell Automation Studio 5000 Logix Designer Code Injection",
      "workarounds": [
        {
          "lang": "en",
          "value": "Rockwell Automation recommends users of the affected hardware and software take risk mitigation steps listed below. Users are encouraged, when possible, to combine this guidance with the general security guidelines for a comprehensive defense-in-depth strategy.\n\nThere is no direct mitigation for this vulnerability in the Logix Designer application. However, a detection method is available to determine if the user program residing in the controller is identical to what was downloaded. This user program verification can be done by the following:\n\nOn-demand using the Logix Designer application Compare Tool v9 or later\nScheduled using FactoryTalk AssetCentre v12 or later user program verification (Available Fall 2022)\nTo leverage these detection capabilities, users are directed to upgrade to:\n\nStudio 5000 v34 software. or later\nCorresponding versions of Logix 5580, 5380, 5480, GuardLogix 5580 and Compact GuardLogix 5380 controller firmware.\nOne of the following compare tools\nLogix Designer application Compare Tool v9 or later \u2013 installed with Studio 5000 Logix Designer\nFactoryTalk AssetCentre v12 or later software (Available Fall 2022)\n\nThis user program comparison must be performed on an uncompromised workstation."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2022-1159",
          "STATE": "PUBLIC",
          "TITLE": "Rockwell Automation Studio 5000 Logix Designer Code Injection"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Studio 5000 Logix Designer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Sharon Brizinov and Tal Keren of Claroty reported this vulnerability to Rockwell Automation."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation Studio 5000 Logix Designer (all versions) are vulnerable when an attacker who achieves administrator access on a workstation running Studio 5000 Logix Designer could inject controller code undetectable to a user."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-07",
              "refsource": "CONFIRM",
              "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-07"
            }
          ]
        },
        "source": {
          "advisory": "ICSA-22-090-07",
          "discovery": "UNKNOWN"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Rockwell Automation recommends users of the affected hardware and software take risk mitigation steps listed below. Users are encouraged, when possible, to combine this guidance with the general security guidelines for a comprehensive defense-in-depth strategy.\n\nThere is no direct mitigation for this vulnerability in the Logix Designer application. However, a detection method is available to determine if the user program residing in the controller is identical to what was downloaded. This user program verification can be done by the following:\n\nOn-demand using the Logix Designer application Compare Tool v9 or later\nScheduled using FactoryTalk AssetCentre v12 or later user program verification (Available Fall 2022)\nTo leverage these detection capabilities, users are directed to upgrade to:\n\nStudio 5000 v34 software. or later\nCorresponding versions of Logix 5580, 5380, 5480, GuardLogix 5580 and Compact GuardLogix 5380 controller firmware.\nOne of the following compare tools\nLogix Designer application Compare Tool v9 or later \u2013 installed with Studio 5000 Logix Designer\nFactoryTalk AssetCentre v12 or later software (Available Fall 2022)\n\nThis user program comparison must be performed on an uncompromised workstation."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2022-1159",
    "datePublished": "2022-04-01T22:17:51.000Z",
    "dateReserved": "2022-03-29T00:00:00.000Z",
    "dateUpdated": "2025-04-16T17:57:50.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}