Vulnerabilities > BR Automation > Automation Runtime > f4.45

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2023-6028 Cross-site Scripting vulnerability in Br-Automation Automation Runtime
A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.
network
low complexity
br-automation CWE-79
6.1
2023-07-26 CVE-2023-3242 Allocation of Resources Without Limits or Throttling vulnerability in Br-Automation Automation Runtime
Allocation of Resources Without Limits or Throttling, Improper Initialization vulnerability in B&R Industrial Automation B&R Automation Runtime allows Flooding, Leveraging Race Conditions.This issue affects B&R Automation Runtime: <G4.93.
network
high complexity
br-automation CWE-770
5.9
2020-10-15 CVE-2020-11637 Memory Leak vulnerability in Br-Automation Automation Runtime
A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.
network
low complexity
br-automation CWE-401
5.0