Lucene search

K
cve[email protected]CVE-2019-19100
HistoryApr 29, 2020 - 3:15 a.m.

CVE-2019-19100

2020-04-2903:15:16
CWE-264
web.nvd.nist.gov
68
cve-2019-19100
privilege escalation
vulnerability
b&r automation studio
upgrade service
file deletion
authenticated users
security issue
nvd

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <. 4.6.3SP, < 4.7.2 and < 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface.

Affected configurations

NVD
Node
br-automationautomation_studioRange4.04.0.29.87
OR
br-automationautomation_studioRange4.14.1.17.113
OR
br-automationautomation_studioRange4.24.2.14.119
OR
br-automationautomation_studioRange4.34.3.11
OR
br-automationautomation_studioRange4.44.4.9
OR
br-automationautomation_studioRange4.54.5.4
OR
br-automationautomation_studioRange4.64.6.3
OR
br-automationautomation_studioRange4.74.7.2
OR
br-automationautomation_studioMatch4.8

CNA Affected

[
  {
    "product": "Automation Studio",
    "vendor": "B&R",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.x"
      },
      {
        "status": "affected",
        "version": "4.1.x"
      },
      {
        "status": "affected",
        "version": "4.2.x"
      },
      {
        "status": "affected",
        "version": "< 4.3.11SP"
      },
      {
        "status": "affected",
        "version": "< 4.4.9SP"
      },
      {
        "status": "affected",
        "version": "< 4.5.4SP"
      },
      {
        "status": "affected",
        "version": "< 4.6.3SP"
      },
      {
        "status": "affected",
        "version": "< 4.7.2"
      },
      {
        "status": "affected",
        "version": "< 4.8.1"
      }
    ]
  }
]

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-19100