Product:

Industrial_automation_aprol

(Br\-Automation)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2024-08-29 CVE-2024-5622 An untrusted search path vulnerability in the AprolConfigureCCServices of B&R APROL <= R 4.2.-07P3 and <= R 4.4-00P3 may allow an authenticated local attacker to execute arbitrary code with elevated privileges. Industrial_automation_aprol 7.8
2024-08-29 CVE-2024-5623 An untrusted search path vulnerability in B&R APROL <= R 4.4-00P3 may be used by an authenticated local attacker to get other users to execute arbitrary code under their privileges. Industrial_automation_aprol 7.8
2024-08-29 CVE-2024-5624 Reflected Cross-Site Scripting (XSS) in Shift Logbook application of B&R APROL <= R 4.4-00P3 may allow a network-based attacker to execute arbitrary JavaScript code in the context of the user's browser session Industrial_automation_aprol 6.1
2023-02-08 CVE-2022-43761 Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration.  Industrial_automation_aprol 7.5
2023-02-08 CVE-2022-43762  Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages Industrial_automation_aprol 9.8
2023-02-08 CVE-2022-43763 Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07. Industrial_automation_aprol 7.5
2023-02-08 CVE-2022-43764 Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code. Industrial_automation_aprol 9.8
2023-02-08 CVE-2022-43765 B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service. Industrial_automation_aprol 7.5
2020-11-27 CVE-2019-19872 An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364. Industrial_automation_aprol 9.8
2020-11-27 CVE-2019-19873 An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983. Industrial_automation_aprol 7.5