Filtered by vendor Br-automation Subscriptions
Filtered by product Industrial Automation Aprol Subscriptions
Total 16 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5624 1 Br-automation 1 Industrial Automation Aprol 2024-09-13 6.1 Medium
Reflected Cross-Site Scripting (XSS) in Shift Logbook application of B&R APROL <= R 4.4-00P3 may allow a network-based attacker to execute arbitrary JavaScript code in the context of the user's browser session
CVE-2024-5622 2 B And R Industrial Automotion, Br-automation 2 B And R Aprol, Industrial Automation Aprol 2024-09-13 7.8 High
An untrusted search path vulnerability in the AprolConfigureCCServices of B&R APROL <= R 4.2.-07P3 and <= R 4.4-00P3 may allow an authenticated local attacker to execute arbitrary code with elevated privileges.
CVE-2024-5623 1 Br-automation 1 Industrial Automation Aprol 2024-09-13 7.8 High
An untrusted search path vulnerability in B&R APROL <= R 4.4-00P3 may be used by an authenticated local attacker to get other users to execute arbitrary code under their privileges.
CVE-2019-19877 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 5.3 Medium
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than CVE-2019-16357.
CVE-2019-19875 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 9.8 Critical
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnerability than CVE-2019-16364.
CVE-2019-19876 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 9.8 Critical
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An EnMon PHP script was vulnerable to SQL injection, a different vulnerability than CVE-2019-10006.
CVE-2019-19878 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 7.5 High
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.
CVE-2019-19872 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 9.8 Critical
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364.
CVE-2019-19869 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 7.5 High
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON interface.
CVE-2019-19874 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 9.8 Critical
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364.
CVE-2019-19873 1 Br-automation 1 Industrial Automation Aprol 2024-08-05 7.5 High
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983.
CVE-2022-43763 1 Br-automation 1 Industrial Automation Aprol 2024-08-03 7.5 High
Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07.
CVE-2022-43761 1 Br-automation 1 Industrial Automation Aprol 2024-08-03 9.4 Critical
Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration. 
CVE-2022-43765 1 Br-automation 1 Industrial Automation Aprol 2024-08-03 7.5 High
B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service.
CVE-2022-43762 1 Br-automation 1 Industrial Automation Aprol 2024-08-03 7.5 High
 Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages
CVE-2022-43764 1 Br-automation 1 Industrial Automation Aprol 2024-08-03 9.8 Critical
Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code.