Vulnerability CVE-2024-2929


Published: 2024-03-26

Description:

A memory corruption vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by corrupting the memory triggering an access violation. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor.

 References:
https://www.rockwellautomation.com/en-us/support/advisory.SD-1665.html

Copyright 2024, cxsecurity.com

 

Back to Top