Vulnerabilities > BR Automation > Industrial Automation Aprol > r4.2.03

DATE CVE VULNERABILITY TITLE RISK
2023-02-08 CVE-2022-43762 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Br-Automation Industrial Automation Aprol
 Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages
network
low complexity
br-automation CWE-119
critical
9.8
2023-02-08 CVE-2022-43763 Unchecked Return Value vulnerability in Br-Automation Industrial Automation Aprol
Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07.
network
low complexity
br-automation CWE-252
7.5
2023-02-08 CVE-2022-43764 Out-of-bounds Write vulnerability in Br-Automation Industrial Automation Aprol
Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow.
network
low complexity
br-automation CWE-787
critical
9.8
2023-02-08 CVE-2022-43765 Unchecked Return Value vulnerability in Br-Automation Industrial Automation Aprol
B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service.
network
low complexity
br-automation CWE-252
7.5
2023-02-08 CVE-2022-43761 Missing Authentication for Critical Function vulnerability in Br-Automation Industrial Automation Aprol
Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration. 
network
low complexity
br-automation CWE-306
7.5