Vulnerabilities > BR Automation > Automation Studio > 4.2.12.129

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2020-24682 Unquoted Search Path or Element vulnerability in Br-Automation Automation Studio
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.
local
low complexity
br-automation CWE-428
7.8
2024-02-02 CVE-2021-22281 Path Traversal vulnerability in Br-Automation Automation Studio
: Relative Path Traversal vulnerability in B&R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.
network
low complexity
br-automation CWE-22
7.5
2024-02-02 CVE-2020-24681 Incorrect Permission Assignment for Critical Resource vulnerability in Br-Automation Automation Studio
Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.
local
low complexity
br-automation CWE-732
8.8
2024-02-02 CVE-2021-22282 Code Injection vulnerability in Br-Automation Automation Studio
Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
local
low complexity
br-automation CWE-94
7.8
2020-04-29 CVE-2019-19102 Path Traversal vulnerability in Br-Automation Automation Studio
A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories.
network
low complexity
br-automation CWE-22
5.0
2020-04-29 CVE-2019-19101 Improper Certificate Validation vulnerability in Br-Automation Automation Studio
A missing secure communication definition and an incomplete TLS validation in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.5SP, < 4.6.4 and < 4.7.2 enable unauthenticated users to perform MITM attacks via the B&R upgrade server.
4.3
2020-04-29 CVE-2019-19100 Unspecified vulnerability in Br-Automation Automation Studio
A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <.
local
low complexity
br-automation
3.6
2020-04-20 CVE-2019-19108 Use of Hard-coded Credentials vulnerability in Br-Automation Automation Runtime and Automation Studio
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.
network
low complexity
br-automation CWE-798
7.5