Vulnerabilities (CVE)

Filtered by vendor Rockwellautomation Subscribe
Filtered by product Thinmanager
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27857 1 Rockwellautomation 1 Thinmanager 2024-01-09 N/A 7.5 HIGH
In affected versions, a heap-based buffer over-read condition occurs when the message field indicates more data than is present in the message field in Rockwell Automation's ThinManager ThinServer.  An unauthenticated remote attacker can exploit this vulnerability to crash ThinServer.exe due to a read access violation.
CVE-2023-2913 1 Rockwellautomation 1 Thinmanager 2023-12-10 N/A 6.5 MEDIUM
An executable used in Rockwell Automation ThinManager ThinServer can be configured to enable an API feature in the HTTPS Server Settings. This feature is disabled by default. When the API is enabled and handling requests, a path traversal vulnerability exists that allows a remote actor to leverage the privileges of the server’s file system and read arbitrary files stored in it. A malicious user could exploit this vulnerability by executing a path that contains manipulating variables.
CVE-2023-27855 1 Rockwellautomation 1 Thinmanager 2023-12-10 N/A 9.8 CRITICAL
In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.
CVE-2023-2443 1 Rockwellautomation 1 Thinmanager 2023-12-10 N/A 7.5 HIGH
Rockwell Automation ThinManager product allows the use of medium strength ciphers.  If the client requests an insecure cipher, a malicious actor could potentially decrypt traffic sent between the client and server API.
CVE-2023-27856 1 Rockwellautomation 1 Thinmanager 2023-12-10 N/A 7.5 HIGH
In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed.
CVE-2022-38742 1 Rockwellautomation 1 Thinmanager 2023-12-10 N/A 9.8 CRITICAL
Rockwell Automation ThinManager ThinServer versions 11.0.0 - 13.0.0 is vulnerable to a heap-based buffer overflow. An attacker could send a specifically crafted TFTP or HTTPS request, causing a heap-based buffer overflow that crashes the ThinServer process. If successfully exploited, this could expose the server to arbitrary remote code execution.