Vulnerabilities > CVE-2019-19869 - Unspecified vulnerability in Br-Automation Industrial Automation Aprol

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
br-automation

Summary

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON interface.

Vulnerable Configurations

Part Description Count
Application
Br-Automation
1