Lucene search

K
nvd[email protected]NVD:CVE-2019-19108
HistoryApr 20, 2020 - 10:15 p.m.

CVE-2019-19108

2020-04-2022:15:13
CWE-798
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

46.3%

An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.

Affected configurations

Nvd
Node
br-automationautomation_runtimeRange3.083.10
OR
br-automationautomation_runtimeRange4.004.03
OR
br-automationautomation_runtimeRange4.044.63
OR
br-automationautomation_runtimeMatch2.96
OR
br-automationautomation_runtimeMatch3.00
OR
br-automationautomation_runtimeMatch3.01
OR
br-automationautomation_runtimeMatch3.06
OR
br-automationautomation_runtimeMatch3.07
OR
br-automationautomation_runtimeMatch4.72
OR
br-automationautomation_studioRange4.0.04.6.4
OR
br-automationautomation_studioMatch2.7
OR
br-automationautomation_studioMatch3.0.71
OR
br-automationautomation_studioMatch3.0.80
OR
br-automationautomation_studioMatch3.0.81
OR
br-automationautomation_studioMatch3.0.90
OR
br-automationautomation_studioMatch4.7.2
VendorProductVersionCPE
br-automationautomation_runtime*cpe:2.3:a:br-automation:automation_runtime:*:*:*:*:*:*:*:*
br-automationautomation_runtime2.96cpe:2.3:a:br-automation:automation_runtime:2.96:*:*:*:*:*:*:*
br-automationautomation_runtime3.00cpe:2.3:a:br-automation:automation_runtime:3.00:*:*:*:*:*:*:*
br-automationautomation_runtime3.01cpe:2.3:a:br-automation:automation_runtime:3.01:*:*:*:*:*:*:*
br-automationautomation_runtime3.06cpe:2.3:a:br-automation:automation_runtime:3.06:*:*:*:*:*:*:*
br-automationautomation_runtime3.07cpe:2.3:a:br-automation:automation_runtime:3.07:*:*:*:*:*:*:*
br-automationautomation_runtime4.72cpe:2.3:a:br-automation:automation_runtime:4.72:*:*:*:*:*:*:*
br-automationautomation_studio*cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
br-automationautomation_studio2.7cpe:2.3:a:br-automation:automation_studio:2.7:*:*:*:*:*:*:*
br-automationautomation_studio3.0.71cpe:2.3:a:br-automation:automation_studio:3.0.71:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

46.3%

Related for NVD:CVE-2019-19108