Vulnerabilities (CVE)

Filtered by vendor Br-automation Subscribe
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0323 1 Br-automation 1 Automation Runtime 2024-02-13 N/A 9.8 CRITICAL
Use of a Broken or Risky Cryptographic Algorithm vulnerability in B&R Industrial Automation Automation Runtime (SDM modules). The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1. An network-based attacker can exploit the flaws to conduct man-in-the-middle attacks or to decrypt communications between the affected product clients.   This issue affects Automation Runtime: from 14.0 before 14.93.
CVE-2020-24681 2 Br-automation, Microsoft 2 Automation Studio, Windows 2024-02-10 N/A 8.8 HIGH
Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.
CVE-2021-22282 1 Br-automation 1 Automation Studio 2024-02-10 N/A 7.8 HIGH
Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
CVE-2020-24682 2 Br-automation, Microsoft 3 Automation Net\/pvi, Automation Studio, Windows 2024-02-10 N/A 7.8 HIGH
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.
CVE-2021-22281 1 Br-automation 1 Automation Studio 2024-02-10 N/A 7.5 HIGH
: Relative Path Traversal vulnerability in B&R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.
CVE-2023-6028 1 Br-automation 1 Automation Runtime 2024-02-09 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.
CVE-2023-3242 1 Br-automation 1 Automation Runtime 2023-12-10 N/A 5.9 MEDIUM
Allocation of Resources Without Limits or Throttling, Improper Initialization vulnerability in B&R Industrial Automation B&R Automation Runtime allows Flooding, Leveraging Race Conditions.This issue affects B&R Automation Runtime: <G4.93.
CVE-2023-1617 1 Br-automation 1 Vc4 2023-12-10 N/A 9.8 CRITICAL
Improper Authentication vulnerability in B&R Industrial Automation B&R VC4 (VNC-Server modules).  This vulnerability may allow an unauthenticated network-based attacker to bypass the authentication mechanism of the VC4 visualization on affected devices. The impact of this vulnerability depends on the functionality provided in the visualization. This issue affects B&R VC4: from 3.* through 3.96.7, from 4.0* through 4.06.7, from 4.1* through 4.16.3, from 4.2* through 4.26.8, from 4.3* through 4.34.6, from 4.4* through 4.45.1, from 4.5* through 4.45.3, from 4.7* through 4.72.9.
CVE-2022-4286 1 Br-automation 1 Automation Runtime 2023-12-10 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session.
CVE-2022-43761 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 N/A 7.5 HIGH
Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration. 
CVE-2022-43765 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 N/A 7.5 HIGH
B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service.
CVE-2022-43762 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 N/A 9.8 CRITICAL
 Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages
CVE-2022-43763 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 N/A 7.5 HIGH
Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07.
CVE-2022-43764 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 N/A 9.8 CRITICAL
Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code.
CVE-2021-22289 1 Br-automation 1 Studio 2023-12-10 N/A 9.8 CRITICAL
Improper Input Validation vulnerability in the project upload mechanism in B&R Automation Studio version >=4.0 may allow an unauthenticated network attacker to execute code.
CVE-2021-22275 1 Br-automation 1 Automation Runtime 2023-12-10 7.8 HIGH 8.6 HIGH
Buffer Overflow vulnerability in B&R Automation Runtime webserver allows an unauthenticated network-based attacker to stop the cyclic program on the device and cause a denial of service.
CVE-2019-19875 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnerability than CVE-2019-16364.
CVE-2019-19878 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.
CVE-2020-11643 1 Br-automation 6 Gatemanager 4260, Gatemanager 4260 Firmware, Gatemanager 8250 and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in B&R GateManager 4260 and 9250 versions <9.0.20262 and GateManager 8250 versions <9.2.620236042 allows authenticated users to view information of devices belonging to foreign domains.
CVE-2019-19877 1 Br-automation 1 Industrial Automation Aprol 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than CVE-2019-16357.