Filtered by vendor Br-automation Subscriptions
Filtered by product Automation Runtime Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11637 1 Br-automation 1 Automation Runtime 2024-09-16 5.8 Medium
A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.
CVE-2024-0323 1 Br-automation 1 Automation Runtime 2024-09-06 9.8 Critical
The FTP server used on the B&R Automation Runtime supports unsecure encryption mechanisms, such as SSLv3, TLSv1.0 and TLS1.1. An network-based attacker can exploit the flaws to conduct man-in-the-middle attacks or to decrypt communications between the affected product clients.
CVE-2019-19108 1 Br-automation 2 Automation Runtime, Automation Studio 2024-08-05 9.4 Critical
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.
CVE-2021-22275 1 Br-automation 1 Automation Runtime 2024-08-03 8.6 High
Buffer Overflow vulnerability in B&R Automation Runtime webserver allows an unauthenticated network-based attacker to stop the cyclic program on the device and cause a denial of service.
CVE-2022-4286 1 Br-automation 1 Automation Runtime 2024-08-03 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session.
CVE-2023-6028 1 Br-automation 1 Automation Runtime 2024-08-02 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability exists in the SVG version of System Diagnostics Manager of B&R Automation Runtime versions <= G4.93 that enables a remote attacker to execute arbitrary JavaScript code in the context of the attacked user’s browser session.
CVE-2023-3242 1 Br-automation 1 Automation Runtime 2024-08-02 8.6 High
Improper initialization implementation in Portmapper used in B&R Industrial Automation Automation Runtime <G4.93 allows unauthenticated network-based attackers to cause permanent denial-of-service conditions.