Vulnerabilites related to Rockwell Automation - FactoryTalk View Site Edition
cve-2024-45824
Vulnerability from cvelistv5
Published
2024-09-12 14:05
Modified
2024-09-12 15:07
Severity ?
9.2 (Critical) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
CVE-2024-45824 IMPACT
A remote
code vulnerability exists in the affected products. The vulnerability occurs
when chained with Path Traversal, Command Injection, and XSS Vulnerabilities
and allows for full unauthenticated remote code execution. The link in the
mitigations section below contains patches to fix this issue.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rockwell Automation | FactoryTalk View Site Edition |
Version: 12.0-14.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "factorytalk_view", "vendor": "rockwellautomation", "versions": [ { "lessThanOrEqual": "14.0", "status": "affected", "version": "12.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45824", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-12T15:00:29.395196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-12T15:07:31.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FactoryTalk View Site Edition", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "12.0-14.0" } ] } ], "datePublic": "2024-09-12T13:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003cb\u003e\u003cu\u003eCVE-2024-45824 IMPACT\u003c/u\u003e\u003c/b\u003e\u003c/p\u003e\n\n\u003cp\u003eA remote\ncode vulnerability exists in the affected products. The vulnerability occurs\nwhen chained with Path Traversal, Command Injection, and XSS Vulnerabilities\nand allows for full unauthenticated remote code execution. The link in the\nmitigations section below contains patches to fix this issue.\u003c/p\u003e" } ], "value": "CVE-2024-45824 IMPACT\n\n\n\nA remote\ncode vulnerability exists in the affected products. The vulnerability occurs\nwhen chained with Path Traversal, Command Injection, and XSS Vulnerabilities\nand allows for full unauthenticated remote code execution. The link in the\nmitigations section below contains patches to fix this issue." } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 9.2, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-12T14:05:22.202Z", "orgId": "b73dd486-f505-4403-b634-40b078b177f0", "shortName": "Rockwell" }, "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1696.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eNavigate to\nthe following \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1151301\"\u003elink and apply patches\u003c/a\u003e, directions are on the\nlink page (\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1151301\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1151301\u003c/a\u003e)\u003cu\u003e\u003c/u\u003e\u003c/p\u003e\n\n\n\n\n\n\u003cbr\u003e" } ], "value": "Navigate to\nthe following link and apply patches https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1151301 , directions are on the\nlink page ( https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1151301 )" } ], "source": { "discovery": "INTERNAL" }, "title": "FactoryTalk\u00ae View Site Edition Remote Code Execution Vulnerability via Lack of Input Validation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "b73dd486-f505-4403-b634-40b078b177f0", "assignerShortName": "Rockwell", "cveId": "CVE-2024-45824", "datePublished": "2024-09-12T14:05:22.202Z", "dateReserved": "2024-09-09T19:33:02.444Z", "dateUpdated": "2024-09-12T15:07:31.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7513
Vulnerability from cvelistv5
Published
2024-08-14 19:48
Modified
2024-08-14 20:16
Severity ?
EPSS score ?
Summary
CVE-2024-7513 IMPACT
A code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Rockwell Automation | FactoryTalk View Site Edition |
Version: 13.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:rockwellautomation:factorytalk_view:13.0:*:*:*:se:*:*:*" ], "defaultStatus": "unaffected", "product": "factorytalk_view", "vendor": "rockwellautomation", "versions": [ { "status": "affected", "version": "13.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7513", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T20:09:08.721442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T20:16:25.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FactoryTalk View Site Edition", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "13.0" } ] } ], "datePublic": "2024-08-13T13:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003cb\u003eCVE-2024-7513 IMPACT\u003c/b\u003e\u003c/p\u003e\u003cp\u003eA code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions.\u003c/p\u003e" } ], "value": "CVE-2024-7513 IMPACT\n\nA code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions." } ], "impacts": [ { "capecId": "CAPEC-576", "descriptions": [ { "lang": "en", "value": "CAPEC-576 Group Permission Footprinting" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.5, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T19:48:46.656Z", "orgId": "b73dd486-f505-4403-b634-40b078b177f0", "shortName": "Rockwell" }, "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD%201688.html" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Upgrade to v14.0" } ], "value": "Upgrade to v14.0" } ], "source": { "discovery": "INTERNAL" }, "title": "Rockwell Automation FactoryTalk\u00ae View Site Edition Code Execution Vulnerability via File Permissions", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCustomers using the affected software are encouraged to apply security best practices, if possible.\u003c/p\u003e\u003cul\u003e\u003cli\u003e\u003cp\u003eRemove \u201cEveryone\u201d user group from read and write privileges by changing the FactoryTalk\u00ae View SE project folder permissions using the help guide. Detailed instructions are below. \u003c/p\u003e\u003c/li\u003e\u003c/ul\u003e\u003cul\u003e\u003cli\u003e\u003cp\u003eOpen FactoryTalk\u00ae View Studio -\u0026gt; Help -\u0026gt; FactoryTalk\u00ae View SE Help. I\u003cspan style=\"background-color: var(--wht);\"\u003en the file -\u0026gt; Security -\u0026gt; \u201cHMI projects folder\u201d\u003c/span\u003e\u003c/p\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e" } ], "value": "Customers using the affected software are encouraged to apply security best practices, if possible.\n\n * Remove \u201cEveryone\u201d user group from read and write privileges by changing the FactoryTalk\u00ae View SE project folder permissions using the help guide. Detailed instructions are below. \n\n\n\n\n * Open FactoryTalk\u00ae View Studio -\u003e Help -\u003e FactoryTalk\u00ae View SE Help. In the file -\u003e Security -\u003e \u201cHMI projects folder\u201d" } ], "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "b73dd486-f505-4403-b634-40b078b177f0", "assignerShortName": "Rockwell", "cveId": "CVE-2024-7513", "datePublished": "2024-08-14T19:48:46.656Z", "dateReserved": "2024-08-05T20:18:13.759Z", "dateUpdated": "2024-08-14T20:16:25.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }