Vulnerabilities (CVE)

Filtered by vendor Br-automation Subscribe
Filtered by product Automation Runtime
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0323 1 Br-automation 1 Automation Runtime 2024-02-13 N/A 9.8 CRITICAL
Use of a Broken or Risky Cryptographic Algorithm vulnerability in B&R Industrial Automation Automation Runtime (SDM modules). The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1. An network-based attacker can exploit the flaws to conduct man-in-the-middle attacks or to decrypt communications between the affected product clients.   This issue affects Automation Runtime: from 14.0 before 14.93.
CVE-2023-6028 1 Br-automation 1 Automation Runtime 2024-02-09 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.
CVE-2023-3242 1 Br-automation 1 Automation Runtime 2023-12-10 N/A 5.9 MEDIUM
Allocation of Resources Without Limits or Throttling, Improper Initialization vulnerability in B&R Industrial Automation B&R Automation Runtime allows Flooding, Leveraging Race Conditions.This issue affects B&R Automation Runtime: <G4.93.
CVE-2022-4286 1 Br-automation 1 Automation Runtime 2023-12-10 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session.
CVE-2021-22275 1 Br-automation 1 Automation Runtime 2023-12-10 7.8 HIGH 8.6 HIGH
Buffer Overflow vulnerability in B&R Automation Runtime webserver allows an unauthenticated network-based attacker to stop the cyclic program on the device and cause a denial of service.
CVE-2020-11637 1 Br-automation 1 Automation Runtime 2023-12-10 5.0 MEDIUM 7.5 HIGH
A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.
CVE-2019-19108 1 Br-automation 2 Automation Runtime, Automation Studio 2023-12-10 7.5 HIGH 9.4 CRITICAL
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.