5
CVSSv2

CVE-2017-14022

Published: 23/12/2017 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An Improper Input Validation issue exists in Rockwell Automation FactoryTalk Alarms and Events, Version 2.90 and previous versions. An unauthenticated attacker with remote access to a network with FactoryTalk Alarms and Events can send a specially crafted set of packets packet to Port 403/TCP (the history archiver service), causing the service to either stall or terminate.

Vulnerable Product Search on Vulmon Subscribe to Product

rockwellautomation factorytalk alarms and events