Lucene search

K
cveABBCVE-2020-24681
HistoryFeb 02, 2024 - 7:15 a.m.

CVE-2020-24681

2024-02-0207:15:07
CWE-732
ABB
web.nvd.nist.gov
16
cve-2020-24681
permission assignment
critical resource
b&r industrial automation
automation studio
privilege escalation
nvd

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0

Percentile

9.0%

Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.

Affected configurations

Nvd
Node
microsoftwindowsMatch-
AND
br-automationautomation_studioRange4.04.7.7.74
OR
br-automationautomation_studioRange4.84.8.6.30
OR
br-automationautomation_studioRange4.94.9.4.92
VendorProductVersionCPE
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
br-automationautomation_studio*cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Automation Studio",
    "vendor": "B&R Industrial Automation",
    "versions": [
      {
        "lessThanOrEqual": "4.6.x",
        "status": "affected",
        "version": "4.6.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.7.7 SP",
        "status": "affected",
        "version": "4.7.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.8.6 SP",
        "status": "affected",
        "version": "4.8.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.9.4 SP",
        "status": "affected",
        "version": "4.9.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "NET/PVI",
    "vendor": "B&R Industrial Automation",
    "versions": [
      {
        "lessThanOrEqual": "4.6.x",
        "status": "affected",
        "version": "4.6.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.7.7",
        "status": "affected",
        "version": "4.7.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.8.6",
        "status": "affected",
        "version": "4.8.0",
        "versionType": "custom"
      },
      {
        "lessThan": "4.9.4",
        "status": "affected",
        "version": "4.9.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2020-24681