Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Br-automation Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43761 1 Br-automation 1 Industrial Automation Aprol 2023-02-24 N/A 7.5 HIGH
Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration.
CVE-2022-4286 1 Br-automation 1 Automation Runtime 2023-02-22 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session.
CVE-2022-43765 1 Br-automation 1 Industrial Automation Aprol 2023-02-18 N/A 7.5 HIGH
B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service.
CVE-2022-43764 1 Br-automation 1 Industrial Automation Aprol 2023-02-18 N/A 9.8 CRITICAL
Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code.
CVE-2022-43763 1 Br-automation 1 Industrial Automation Aprol 2023-02-18 N/A 7.5 HIGH
Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07.
CVE-2022-43762 1 Br-automation 1 Industrial Automation Aprol 2023-02-18 N/A 9.8 CRITICAL
Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages
CVE-2021-22289 1 Br-automation 1 Studio 2022-08-12 N/A 9.8 CRITICAL
Improper Input Validation vulnerability in the project upload mechanism in B&R Automation Studio version >=4.0 may allow an unauthenticated network attacker to execute code.
CVE-2020-11644 1 Br-automation 6 Gatemanager 4260, Gatemanager 4260 Firmware, Gatemanager 8250 and 3 more 2022-06-03 4.0 MEDIUM 6.5 MEDIUM
The information disclosure vulnerability present in B&R GateManager 4260 and 9250 versions <9.0.20262 and GateManager 8250 versions <9.2.620236042 allows authenticated users to generate fake audit log messages.
CVE-2020-11645 1 Br-automation 6 Gatemanager 4260, Gatemanager 4260 Firmware, Gatemanager 8250 and 3 more 2022-06-03 4.0 MEDIUM 6.5 MEDIUM
A denial of service vulnerability in B&R GateManager 4260 and 9250 versions <9.0.20262 and GateManager 8250 versions <9.2.620236042 allows authenticated users to limit availability of GateManager instances.
CVE-2020-11642 1 Br-automation 1 Sitemanager 2022-06-03 4.0 MEDIUM 6.5 MEDIUM
The local file inclusion vulnerability present in B&R SiteManager versions <9.2.620236042 allows authenticated users to impact availability of SiteManager instances.
CVE-2020-11641 1 Br-automation 1 Sitemanager 2022-06-03 4.0 MEDIUM 6.5 MEDIUM
A local file inclusion vulnerability in B&R SiteManager versions <9.2.620236042 allows authenticated users to read sensitive files from SiteManager instances.
CVE-2021-22275 1 Br-automation 1 Automation Runtime 2022-05-25 7.8 HIGH 8.6 HIGH
Buffer Overflow vulnerability in B&R Automation Runtime webserver allows an unauthenticated network-based attacker to stop the cyclic program on the device and cause a denial of service.
CVE-2020-11643 1 Br-automation 6 Gatemanager 4260, Gatemanager 4260 Firmware, Gatemanager 8250 and 3 more 2021-11-04 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in B&R GateManager 4260 and 9250 versions <9.0.20262 and GateManager 8250 versions <9.2.620236042 allows authenticated users to view information of devices belonging to foreign domains.
CVE-2020-11646 1 Br-automation 6 Gatemanager 4260, Gatemanager 4260 Firmware, Gatemanager 8250 and 3 more 2021-11-03 4.0 MEDIUM 4.3 MEDIUM
A log information disclosure vulnerability in B&R GateManager 4260 and 9250 versions <9.0.20262 and GateManager 8250 versions <9.2.620236042 allows authenticated users to view log information reserved for other users.
CVE-2019-19101 1 Br-automation 1 Automation Studio 2021-11-03 4.3 MEDIUM 5.9 MEDIUM
A missing secure communication definition and an incomplete TLS validation in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.5SP, < 4.6.4 and < 4.7.2 enable unauthenticated users to perform MITM attacks via the B&R upgrade server.
CVE-2020-11637 1 Br-automation 1 Automation Runtime 2021-09-14 5.0 MEDIUM 7.5 HIGH
A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.
CVE-2019-19100 1 Br-automation 1 Automation Studio 2021-09-14 3.6 LOW 7.1 HIGH
A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <. 4.6.3SP, < 4.7.2 and < 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface.
CVE-2019-19873 1 Br-automation 1 Industrial Automation Aprol 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983.
CVE-2019-19878 1 Br-automation 1 Industrial Automation Aprol 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.
CVE-2019-19874 1 Br-automation 1 Industrial Automation Aprol 2021-07-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364.