CVE-2020-11999

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to specify a filename to execute unauthorized code and modify files or data.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-163-02 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rockwellautomation:factorytalk_linx:6.00:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:factorytalk_linx:6.10:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:factorytalk_linx:6.11:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:rslinx_classic:*:*:*:*:*:*:*:*

Information

Published : 2020-06-15 13:15

Updated : 2020-06-24 07:50


NVD link : CVE-2020-11999

Mitre link : CVE-2020-11999


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

rockwellautomation

  • factorytalk_linx
  • rslinx_classic