Lucene search

K
cveABBCVE-2019-19100
HistoryApr 29, 2020 - 3:15 a.m.

CVE-2019-19100

2020-04-2903:15:16
CWE-264
ABB
web.nvd.nist.gov
73
cve-2019-19100
privilege escalation
vulnerability
b&r automation studio
upgrade service
file deletion
authenticated users
security issue
nvd

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

12.6%

A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <. 4.6.3SP, < 4.7.2 and < 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface.

Affected configurations

Nvd
Node
br-automationautomation_studioRange4.04.0.29.87
OR
br-automationautomation_studioRange4.14.1.17.113
OR
br-automationautomation_studioRange4.24.2.14.119
OR
br-automationautomation_studioRange4.34.3.11
OR
br-automationautomation_studioRange4.44.4.9
OR
br-automationautomation_studioRange4.54.5.4
OR
br-automationautomation_studioRange4.64.6.3
OR
br-automationautomation_studioRange4.74.7.2
OR
br-automationautomation_studioMatch4.8
VendorProductVersionCPE
br-automationautomation_studio*cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
br-automationautomation_studio4.8cpe:2.3:a:br-automation:automation_studio:4.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Automation Studio",
    "vendor": "B&R",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.x"
      },
      {
        "status": "affected",
        "version": "4.1.x"
      },
      {
        "status": "affected",
        "version": "4.2.x"
      },
      {
        "status": "affected",
        "version": "< 4.3.11SP"
      },
      {
        "status": "affected",
        "version": "< 4.4.9SP"
      },
      {
        "status": "affected",
        "version": "< 4.5.4SP"
      },
      {
        "status": "affected",
        "version": "< 4.6.3SP"
      },
      {
        "status": "affected",
        "version": "< 4.7.2"
      },
      {
        "status": "affected",
        "version": "< 4.8.1"
      }
    ]
  }
]

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-19100