Vulnerabilities > BR Automation

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6028 Cross-site Scripting vulnerability in Br-Automation Automation Runtime
A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.
network
low complexity
br-automation CWE-79
6.1
2024-02-05 CVE-2024-0323 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Br-Automation Automation Runtime 2.96/3.00
Use of a Broken or Risky Cryptographic Algorithm vulnerability in B&R Industrial Automation Automation Runtime (SDM modules). The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1.
network
low complexity
br-automation CWE-327
critical
9.8
2024-02-02 CVE-2020-24682 Unquoted Search Path or Element vulnerability in Br-Automation Automation Studio
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.
local
low complexity
br-automation CWE-428
7.8
2024-02-02 CVE-2021-22281 Path Traversal vulnerability in Br-Automation Automation Studio
: Relative Path Traversal vulnerability in B&R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.
network
low complexity
br-automation CWE-22
7.5
2024-02-02 CVE-2020-24681 Incorrect Permission Assignment for Critical Resource vulnerability in Br-Automation Automation Studio
Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.
local
low complexity
br-automation CWE-732
8.8
2024-02-02 CVE-2021-22282 Code Injection vulnerability in Br-Automation Automation Studio
Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
local
low complexity
br-automation CWE-94
7.8
2023-07-26 CVE-2023-3242 Allocation of Resources Without Limits or Throttling vulnerability in Br-Automation Automation Runtime
Allocation of Resources Without Limits or Throttling, Improper Initialization vulnerability in B&R Industrial Automation B&R Automation Runtime allows Flooding, Leveraging Race Conditions.This issue affects B&R Automation Runtime: <G4.93.
network
high complexity
br-automation CWE-770
5.9
2023-04-14 CVE-2023-1617 Improper Authentication vulnerability in Br-Automation VC4
Improper Authentication vulnerability in B&R Industrial Automation B&R VC4 (VNC-Server modules).  This vulnerability may allow an unauthenticated network-based attacker to bypass the authentication mechanism of the VC4 visualization on affected devices.
network
low complexity
br-automation CWE-287
critical
9.8
2023-02-14 CVE-2022-4286 Cross-site Scripting vulnerability in Br-Automation Automation Runtime
A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session.
network
low complexity
br-automation CWE-79
6.1
2023-02-08 CVE-2022-43762 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Br-Automation Industrial Automation Aprol
 Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages
network
low complexity
br-automation CWE-119
critical
9.8