Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Br-automation Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19872 1 Br-automation 1 Industrial Automation Aprol 2021-07-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364.
CVE-2019-19869 1 Br-automation 1 Industrial Automation Aprol 2020-12-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON interface.
CVE-2019-19875 1 Br-automation 1 Industrial Automation Aprol 2020-12-03 10.0 HIGH 9.8 CRITICAL
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnerability than CVE-2019-16364.
CVE-2019-19876 1 Br-automation 1 Industrial Automation Aprol 2020-11-30 7.5 HIGH 9.8 CRITICAL
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An EnMon PHP script was vulnerable to SQL injection, a different vulnerability than CVE-2019-10006.
CVE-2019-19877 1 Br-automation 1 Industrial Automation Aprol 2020-11-30 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than CVE-2019-16357.
CVE-2019-19102 1 Br-automation 1 Automation Studio 2020-05-08 5.0 MEDIUM 7.5 HIGH
A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.
CVE-2019-19108 1 Br-automation 2 Automation Runtime, Automation Studio 2020-04-29 7.5 HIGH 9.4 CRITICAL
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.