Critical Arbitrary Code Execution Vulnerability in Rockwell Automation's Arena Simulation Software

Critical Arbitrary Code Execution Vulnerability in Rockwell Automation's Arena Simulation Software

CVE-2023-29460 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow potentially resulting in a complete loss of confidentiality, integrity, and availability.

Learn more about our User Device Pen Test.