CVE-2021-27475

Rockwell Automation Connected Components Workbench v12.00.00 and prior does not limit the objects that can be deserialized. This vulnerability allows attackers to craft a malicious serialized object that, if opened by a local user in Connected Components Workbench, may result in remote code execution. This vulnerability requires user interaction to be successfully exploited.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-133-01 Third Party Advisory US Government Resource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1131435 Permissions Required Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:rockwellautomation:connected_components_workbench:*:*:*:*:*:*:*:*

Information

Published : 2022-03-23 08:15

Updated : 2022-03-29 05:59


NVD link : CVE-2021-27475

Mitre link : CVE-2021-27475

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data