Lucene search

K

Industrial Automation Aprol Security Vulnerabilities

cve
cve

CVE-2022-43764

Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-08 11:15 AM
27
cve
cve

CVE-2022-43762

Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving...

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-08 11:15 AM
23
cve
cve

CVE-2022-43763

Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-08 11:15 AM
17
cve
cve

CVE-2022-43765

B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-08 11:15 AM
22
cve
cve

CVE-2022-43761

Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system...

9.4CVSS

7.6AI Score

0.001EPSS

2023-02-08 10:15 AM
23
cve
cve

CVE-2019-19877

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than...

5.3CVSS

5.1AI Score

EPSS

2020-11-27 05:15 PM
44
cve
cve

CVE-2019-19878

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than...

7.5CVSS

7.4AI Score

EPSS

2020-11-27 05:15 PM
46
cve
cve

CVE-2019-19874

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than...

9.8CVSS

9.7AI Score

EPSS

2020-11-27 05:15 PM
45
cve
cve

CVE-2019-19875

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnerability than...

9.8CVSS

9.4AI Score

EPSS

2020-11-27 05:15 PM
45
cve
cve

CVE-2019-19873

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and...

7.5CVSS

7.4AI Score

EPSS

2020-11-27 05:15 PM
46
cve
cve

CVE-2019-19876

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An EnMon PHP script was vulnerable to SQL injection, a different vulnerability than...

9.8CVSS

9.5AI Score

EPSS

2020-11-27 05:15 PM
72
cve
cve

CVE-2019-19872

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than...

9.8CVSS

9.6AI Score

EPSS

2020-11-27 03:15 PM
38
cve
cve

CVE-2019-19869

An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-27 03:15 PM
32