Lucene search

K

Industrial Automation Aprol Security Vulnerabilities

cve
cve

CVE-2019-19869

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON interface.

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-27 03:15 PM
35
cve
cve

CVE-2019-19872

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364.

9.8CVSS

9.6AI Score

EPSS

2020-11-27 03:15 PM
42
cve
cve

CVE-2019-19873

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983.

7.5CVSS

7.4AI Score

EPSS

2020-11-27 05:15 PM
49
cve
cve

CVE-2019-19874

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364.

9.8CVSS

9.7AI Score

EPSS

2020-11-27 05:15 PM
49
cve
cve

CVE-2019-19875

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnerability than CVE-2019-16364.

9.8CVSS

9.4AI Score

EPSS

2020-11-27 05:15 PM
48
cve
cve

CVE-2019-19876

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An EnMon PHP script was vulnerable to SQL injection, a different vulnerability than CVE-2019-10006.

9.8CVSS

9.5AI Score

EPSS

2020-11-27 05:15 PM
77
cve
cve

CVE-2019-19877

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than CVE-2019-16357.

5.3CVSS

5.1AI Score

EPSS

2020-11-27 05:15 PM
54
cve
cve

CVE-2019-19878

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.

7.5CVSS

7.4AI Score

EPSS

2020-11-27 05:15 PM
50
cve
cve

CVE-2022-43761

Missing authentication when creating andmanaging the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration.

9.4CVSS

7.6AI Score

0.001EPSS

2023-02-08 10:15 AM
30
cve
cve

CVE-2022-43762

Lack of verification in B&R APROLTbase server versions < R 4.2-07 may lead to memory leaks when receiving messages

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-08 11:15 AM
31
cve
cve

CVE-2022-43763

Insufficient check of preconditions could leadto Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-08 11:15 AM
23
cve
cve

CVE-2022-43764

Insufficient validation of input parameters whenchanging configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in bufferoverflow. This may lead to Denial-of-Service conditions or execution ofarbitrary code.

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-08 11:15 AM
33
cve
cve

CVE-2022-43765

B&R APROL versions < R 4.2-07 doesn’t process correctly speciallyformatted data packages sent to port 55502/tcp, which may allow a network basedattacker to cause an application Denial-of-Service.

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-08 11:15 AM
26
cve
cve

CVE-2024-5622

An untrusted search path vulnerability in the AprolConfigureCCServices of B&R APROL <= R 4.2.-07P3 and <= R 4.4-00P3 may allow an authenticated local attacker to execute arbitrary code with elevated privileges.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-08-29 11:15 AM
24
cve
cve

CVE-2024-5623

An untrusted search path vulnerability in B&R APROL <= R 4.4-00P3 may be used by an authenticated local attacker to get other users to execute arbitrary code under their privileges.

7.8CVSS

7.1AI Score

0.0004EPSS

2024-08-29 11:15 AM
23
cve
cve

CVE-2024-5624

Reflected Cross-Site Scripting (XSS) in Shift Logbook application of B&R APROL <= R 4.4-00P3 may allow a network-based attacker to execute arbitrary JavaScript code in the context of the user's browser session

6.1CVSS

5.9AI Score

0.0005EPSS

2024-08-29 11:15 AM
23