Lucene search

K
nvd[email protected]NVD:CVE-2020-24682
HistoryFeb 02, 2024 - 8:15 a.m.

CVE-2020-24682

2024-02-0208:15:45
CWE-428
web.nvd.nist.gov
6
vulnerability
unquoted search path
b&r industrial automation
automation studio
net/pvi

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.

Affected configurations

Nvd
Node
br-automationautomation_studioRange<4.7.7.74
OR
br-automationautomation_studioRange4.84.8.6.30
OR
br-automationautomation_studioRange4.94.9.4.92
AND
microsoftwindowsMatch-
Node
br-automationautomation_net\/pviRange4.04.7.7
OR
br-automationautomation_net\/pviRange4.84.8.6
OR
br-automationautomation_net\/pviRange4.94.9.4
AND
microsoftwindowsMatch-
VendorProductVersionCPE
br-automationautomation_studio*cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
br-automationautomation_net\/pvi*cpe:2.3:a:br-automation:automation_net\/pvi:*:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for NVD:CVE-2020-24682