Lucene search

K
cvelistABBCVELIST:CVE-2019-19108
HistoryApr 20, 2020 - 9:48 p.m.

CVE-2019-19108 B&R Automation Runtime SNMP Authentication and Authorization Weakness

2020-04-2021:48:29
CWE-798
ABB
www.cve.org

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.4%

An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.

CNA Affected

[
  {
    "product": "Automation Runtime",
    "vendor": "B&R",
    "versions": [
      {
        "status": "affected",
        "version": "2 <= 2.96"
      },
      {
        "status": "affected",
        "version": "3 <= 3.10"
      },
      {
        "status": "affected",
        "version": "4 <= 4.72"
      }
    ]
  }
]

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.4%

Related for CVELIST:CVE-2019-19108