Vulnerabilites related to br-automation - automation_studio
CVE-2020-24682 (GCVE-0-2020-24682)
Vulnerability from cvelistv5
Published
2024-02-02 07:11
Modified
2025-06-17 21:29
CWE
  • CWE-428 - Unquoted Search Path or Element
Summary
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.
Impacted products
Vendor Product Version
B&R Industrial Automation Automation Studio Version: 4.0   <
Version: 4.7.0   < 4.7.7 SP
Version: 4.8.0   < 4.8.6 SP
Version: 4.9.0   < 4.9.4 SP
Create a notification for this product.
   B&R Industrial Automation NET/PVI Version: 4.0   <
Version: 4.7.0   < 4.7.7
Version: 4.8.0   < 4.8.6
Version: 4.9.0   < 4.9.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-24682",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-02T14:19:51.368303Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T21:29:22.845Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Automation Studio",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.6",
              "status": "affected",
              "version": "4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.7 SP",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.6 SP",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.4 SP",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NET/PVI",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.6",
              "status": "affected",
              "version": "4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.7",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.6",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.4",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "B\u0026R would like to thank the following for working with us to help protect our customers: Mr. Andrew Hofmans"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Unquoted Search Path or Element vulnerability in B\u0026amp;R Industrial Automation Automation Studio, B\u0026amp;R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.\u003cp\u003eThis issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.\u003c/p\u003e"
            }
          ],
          "value": "Unquoted Search Path or Element vulnerability in B\u0026R Industrial Automation Automation Studio, B\u0026R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-69",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-69 Target Programs with Elevated Privileges"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-428",
              "description": "CWE-428 Unquoted Search Path or Element",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-02T11:30:17.773Z",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Automation Studio and PVI Multiple unquoted service path vulnerabilities",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\nB\u0026amp;R has identified the following specific workarounds and mitigations.\nUsers of B\u0026amp;R Automation Studio and PVI may manually reconfigure the service paths and enclose them \nin quotes.\nAdditionally, it is recommended to limit access to the workstation running B\u0026amp;R Automation Studio and PVI \nto authorized users\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "\n\n\nB\u0026R has identified the following specific workarounds and mitigations.\nUsers of B\u0026R Automation Studio and PVI may manually reconfigure the service paths and enclose them \nin quotes.\nAdditionally, it is recommended to limit access to the workstation running B\u0026R Automation Studio and PVI \nto authorized users\n\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2020-24682",
    "datePublished": "2024-02-02T07:11:44.086Z",
    "dateReserved": "2020-08-26T00:00:00.000Z",
    "dateUpdated": "2025-06-17T21:29:22.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-24681 (GCVE-0-2020-24681)
Vulnerability from cvelistv5
Published
2024-02-02 06:58
Modified
2025-05-09 17:52
CWE
  • CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.
Impacted products
Vendor Product Version
B&R Industrial Automation Automation Studio Version: 4.6.0   <
Version: 4.7.0   < 4.7.7 SP
Version: 4.8.0   < 4.8.6 SP
Version: 4.9.0   < 4.9.4 SP
Create a notification for this product.
   B&R Industrial Automation NET/PVI Version: 4.6.0   <
Version: 4.7.0   < 4.7.7
Version: 4.8.0   < 4.8.6
Version: 4.9.0   < 4.9.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:19:09.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-24681",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-02T17:22:16.797450Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-09T17:52:17.145Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Automation Studio",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.6.x",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.7 SP",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.6 SP",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.4 SP",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "NET/PVI",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.6.x",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.7",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.6",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.4",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "B\u0026R would like to thank the following for working with us to help protect our customers: Mr. Andrew Hofmans"
        }
      ],
      "datePublic": "2021-11-29T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Incorrect Permission Assignment for Critical Resource vulnerability in B\u0026amp;R Industrial Automation Automation Studio allows Privilege Escalation.\u003cp\u003eThis issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.\u003c/p\u003e"
            }
          ],
          "value": "Incorrect Permission Assignment for Critical Resource vulnerability in B\u0026R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-732",
              "description": "CWE-732 Incorrect Permission Assignment for Critical Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-02T06:58:24.173Z",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Automation Studio and PVI Multiple incorrect permission assignments for services",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nB\u0026amp;R has identified the following specific workarounds and mitigations.\nUsers of B\u0026amp;R Automation Studio and PVI may manually reconfigure permission settings on these \nservices to allow modification only for privileged users.\nAdditionally, it is recommended to limit access to the workstation running B\u0026amp;R Automation Studio and PVI \nto authorized users.\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "\nB\u0026R has identified the following specific workarounds and mitigations.\nUsers of B\u0026R Automation Studio and PVI may manually reconfigure permission settings on these \nservices to allow modification only for privileged users.\nAdditionally, it is recommended to limit access to the workstation running B\u0026R Automation Studio and PVI \nto authorized users.\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2020-24681",
    "datePublished": "2024-02-02T06:58:24.173Z",
    "dateReserved": "2020-08-26T00:00:00.000Z",
    "dateUpdated": "2025-05-09T17:52:17.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-22282 (GCVE-0-2021-22282)
Vulnerability from cvelistv5
Published
2024-02-02 06:38
Modified
2025-06-17 21:29
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:37:18.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-22282",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-14T21:13:25.788287Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T21:29:23.035Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Automation Studio",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.12",
              "status": "affected",
              "version": "4.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "B\u0026R would like to thank the following for working with us to help protect our customers: Mr. Mashav Sapir of Claroty, Mr. Andrew Hofmans"
        }
      ],
      "datePublic": "2021-10-28T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) vulnerability in B\u0026amp;R Industrial Automation Automation Studio allows Local Execution of Code.\u003cp\u003eThis issue affects Automation Studio: from 4.0 through 4.12.\u003c/p\u003e"
            }
          ],
          "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) vulnerability in B\u0026R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-549",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-549 Local Execution of Code"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-02T11:25:49.556Z",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "url": "https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "RCE in B\u0026R Automation Studio with crafted project files",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nB\u0026amp;R recommends the following specific workarounds and mitigations:\nOpen only B\u0026amp;R Automation Studio project files from trusted source.\nProtect locations where B\u0026amp;R Automation Studio projects are stored from unauthorized access. This \nincludes PLCs, when using the feature to back up project source files on target.\nDo not run B\u0026amp;R Automation Studio in elevated mode.\nVerify integrity of B\u0026amp;R Automation Studio project files, which are exchanged via potentially insecure \nchannels.\nMake sure, that Windows User Access Control (UAC) is enabled.\nIn general, B\u0026amp;R recommends implementing the Cyber Security guidelines.\n\n\u003cbr\u003e"
            }
          ],
          "value": "\nB\u0026R recommends the following specific workarounds and mitigations:\nOpen only B\u0026R Automation Studio project files from trusted source.\nProtect locations where B\u0026R Automation Studio projects are stored from unauthorized access. This \nincludes PLCs, when using the feature to back up project source files on target.\nDo not run B\u0026R Automation Studio in elevated mode.\nVerify integrity of B\u0026R Automation Studio project files, which are exchanged via potentially insecure \nchannels.\nMake sure, that Windows User Access Control (UAC) is enabled.\nIn general, B\u0026R recommends implementing the Cyber Security guidelines.\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2021-22282",
    "datePublished": "2024-02-02T06:38:32.358Z",
    "dateReserved": "2021-01-05T17:31:49.080Z",
    "dateUpdated": "2025-06-17T21:29:23.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-22281 (GCVE-0-2021-22281)
Vulnerability from cvelistv5
Published
2024-02-02 07:24
Modified
2024-08-21 17:32
CWE
  • CWE-23 - Relative Path Traversal
Summary
: Relative Path Traversal vulnerability in B&R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:37:18.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/fileadmin/2021-11_ZipSlip_Vulnerability_in_Automation_Studio_Project_Import-b90d2f42.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-22281",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-21T15:56:31.407839Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-21T17:32:38.731Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Automation Studio",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThanOrEqual": "4.12",
              "status": "affected",
              "version": "4.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "B\u0026R would like to thank the following for working with us to help protect our customers: Mr. Mashav Sapir of Claroty, Mr. Andrew Hofmans"
        }
      ],
      "datePublic": "2021-10-28T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": ": Relative Path Traversal vulnerability in B\u0026amp;R Industrial Automation Automation Studio allows Relative Path Traversal.\u003cp\u003eThis issue affects Automation Studio: from 4.0 through 4.12.\u003c/p\u003e"
            }
          ],
          "value": ": Relative Path Traversal vulnerability in B\u0026R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-139",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-139 Relative Path Traversal"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23: Relative Path Traversal",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-02T11:25:16.360Z",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "url": "https://www.br-automation.com/fileadmin/2021-11_ZipSlip_Vulnerability_in_Automation_Studio_Project_Import-b90d2f42.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zip Slip Vulnerability in B\u0026R Automation Studio Project Import",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nB\u0026amp;R recommends the following specific workarounds and mitigations:\nOpen only B\u0026amp;R Automation Studio project files from trusted source.\nUse encrypted export of B\u0026amp;R Automation Studio project files, thus only allowing access to legitimate \nusers.\nProtect locations where B\u0026amp;R Automation Studio projects are stored from unauthorized access. This \nincludes PLCs, when using the feature to back up project source files on target.\nDo not run B\u0026amp;R Automation Studio in elevated mode.\nMake sure, that Windows User Access Control (UAC) is enabled.\nVerify integrity of B\u0026amp;R Automation Studio project files, which are exchanged via potentially insecure \nchannels\nIn general, B\u0026amp;R recommends implementing the Cyber Security guidelines\n\n\u003cbr\u003e"
            }
          ],
          "value": "\nB\u0026R recommends the following specific workarounds and mitigations:\nOpen only B\u0026R Automation Studio project files from trusted source.\nUse encrypted export of B\u0026R Automation Studio project files, thus only allowing access to legitimate \nusers.\nProtect locations where B\u0026R Automation Studio projects are stored from unauthorized access. This \nincludes PLCs, when using the feature to back up project source files on target.\nDo not run B\u0026R Automation Studio in elevated mode.\nMake sure, that Windows User Access Control (UAC) is enabled.\nVerify integrity of B\u0026R Automation Studio project files, which are exchanged via potentially insecure \nchannels\nIn general, B\u0026R recommends implementing the Cyber Security guidelines\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2021-22281",
    "datePublished": "2024-02-02T07:24:29.599Z",
    "dateReserved": "2021-01-05T17:31:49.080Z",
    "dateUpdated": "2024-08-21T17:32:38.731Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-19108 (GCVE-0-2019-19108)
Vulnerability from cvelistv5
Published
2020-04-20 21:48
Modified
2024-08-05 02:09
Severity ?
CWE
  • CWE-798 - Use of Hard-coded Credentials
Summary
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.
Impacted products
Vendor Product Version
B&R Automation Runtime Version: 2 <= 2.96
Version: 3 <= 3.10
Version: 4 <= 4.72
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:09:39.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Automation Runtime",
          "vendor": "B\u0026R",
          "versions": [
            {
              "status": "affected",
              "version": "2 \u003c= 2.96"
            },
            {
              "status": "affected",
              "version": "3 \u003c= 3.10"
            },
            {
              "status": "affected",
              "version": "4 \u003c= 4.72"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An authentication weakness in the SNMP service in B\u0026R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B\u0026R products via SNMP."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.4,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-798",
              "description": "CWE-798 Use of Hard-coded Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-27T20:21:55",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "B\u0026R Automation Runtime SNMP Authentication and Authorization Weakness",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@ch.abb.com",
          "ID": "CVE-2019-19108",
          "STATE": "PUBLIC",
          "TITLE": "B\u0026R Automation Runtime SNMP Authentication and Authorization Weakness"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Automation Runtime",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2 \u003c= 2.96"
                          },
                          {
                            "version_value": "3 \u003c= 3.10"
                          },
                          {
                            "version_value": "4 \u003c= 4.72"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "B\u0026R"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authentication weakness in the SNMP service in B\u0026R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B\u0026R products via SNMP."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.4,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-798 Use of Hard-coded Credentials"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/",
              "refsource": "CONFIRM",
              "url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
            },
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2019-19108",
    "datePublished": "2020-04-20T21:48:29",
    "dateReserved": "2019-11-18T00:00:00",
    "dateUpdated": "2024-08-05T02:09:39.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-19101 (GCVE-0-2019-19101)
Vulnerability from cvelistv5
Published
2020-04-29 02:07
Modified
2024-08-05 02:09
CWE
  • CWE-326 - Inadequate Encryption Strength
Summary
A missing secure communication definition and an incomplete TLS validation in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.5SP, < 4.6.4 and < 4.7.2 enable unauthenticated users to perform MITM attacks via the B&R upgrade server.
Impacted products
Vendor Product Version
B&R Automation Studio Version: 4.0.x
Version: 4.1.x
Version: 4.2.x
Version: < 4.3.11SP
Version: < 4.4.9SP
Version: < 4.5.5SP
Version: < 4.6.3SP
Version: < 4.7.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:09:39.436Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Automation Studio",
          "vendor": "B\u0026R",
          "versions": [
            {
              "status": "affected",
              "version": "4.0.x"
            },
            {
              "status": "affected",
              "version": "4.1.x"
            },
            {
              "status": "affected",
              "version": "4.2.x"
            },
            {
              "status": "affected",
              "version": "\u003c 4.3.11SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.4.9SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.5.5SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.6.3SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.7.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A missing secure communication definition and an incomplete TLS validation in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.5SP, \u003c 4.6.4 and \u003c 4.7.2 enable unauthenticated users to perform MITM attacks via the B\u0026R upgrade server."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-326",
              "description": "CWE-326 Inadequate Encryption Strength",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-29T02:07:31",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Incomplete communication encryption and validation in B\u0026R Automation Studio upgrade service",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@ch.abb.com",
          "ID": "CVE-2019-19101",
          "STATE": "PUBLIC",
          "TITLE": "Incomplete communication encryption and validation in B\u0026R Automation Studio upgrade service"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Automation Studio",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.0.x"
                          },
                          {
                            "version_value": "4.1.x"
                          },
                          {
                            "version_value": "4.2.x"
                          },
                          {
                            "version_value": "\u003c 4.3.11SP"
                          },
                          {
                            "version_value": "\u003c 4.4.9SP"
                          },
                          {
                            "version_value": "\u003c 4.5.5SP"
                          },
                          {
                            "version_value": "\u003c 4.6.3SP"
                          },
                          {
                            "version_value": "\u003c 4.7.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "B\u0026R"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A missing secure communication definition and an incomplete TLS validation in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.5SP, \u003c 4.6.4 and \u003c 4.7.2 enable unauthenticated users to perform MITM attacks via the B\u0026R upgrade server."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-326 Inadequate Encryption Strength"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/",
              "refsource": "CONFIRM",
              "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2019-19101",
    "datePublished": "2020-04-29T02:07:32",
    "dateReserved": "2019-11-18T00:00:00",
    "dateUpdated": "2024-08-05T02:09:39.436Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-19100 (GCVE-0-2019-19100)
Vulnerability from cvelistv5
Published
2020-04-29 02:09
Modified
2024-08-05 02:09
CWE
  • CWE-264 - Permissions, Privileges, and Access Controls
Summary
A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <. 4.6.3SP, < 4.7.2 and < 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface.
Impacted products
Vendor Product Version
B&R Automation Studio Version: 4.0.x
Version: 4.1.x
Version: 4.2.x
Version: < 4.3.11SP
Version: < 4.4.9SP
Version: < 4.5.4SP
Version: < 4.6.3SP
Version: < 4.7.2
Version: < 4.8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:09:39.275Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Automation Studio",
          "vendor": "B\u0026R",
          "versions": [
            {
              "status": "affected",
              "version": "4.0.x"
            },
            {
              "status": "affected",
              "version": "4.1.x"
            },
            {
              "status": "affected",
              "version": "4.2.x"
            },
            {
              "status": "affected",
              "version": "\u003c 4.3.11SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.4.9SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.5.4SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.6.3SP"
            },
            {
              "status": "affected",
              "version": "\u003c 4.7.2"
            },
            {
              "status": "affected",
              "version": "\u003c 4.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A privilege escalation vulnerability in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.4SP, \u003c. 4.6.3SP, \u003c 4.7.2 and \u003c 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264 Permissions, Privileges, and Access Controls",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-29T02:09:21",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Privilege escalation via B\u0026R Automation Studio upgrade service",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@ch.abb.com",
          "ID": "CVE-2019-19100",
          "STATE": "PUBLIC",
          "TITLE": "Privilege escalation via B\u0026R Automation Studio upgrade service"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Automation Studio",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.0.x"
                          },
                          {
                            "version_value": "4.1.x"
                          },
                          {
                            "version_value": "4.2.x"
                          },
                          {
                            "version_value": "\u003c 4.3.11SP"
                          },
                          {
                            "version_value": "\u003c 4.4.9SP"
                          },
                          {
                            "version_value": "\u003c 4.5.4SP"
                          },
                          {
                            "version_value": "\u003c 4.6.3SP"
                          },
                          {
                            "version_value": "\u003c 4.7.2"
                          },
                          {
                            "version_value": "\u003c 4.8.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "B\u0026R"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A privilege escalation vulnerability in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.4SP, \u003c. 4.6.3SP, \u003c 4.7.2 and \u003c 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264 Permissions, Privileges, and Access Controls"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/",
              "refsource": "CONFIRM",
              "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2019-19100",
    "datePublished": "2020-04-29T02:09:21",
    "dateReserved": "2019-11-18T00:00:00",
    "dateUpdated": "2024-08-05T02:09:39.275Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-0220 (GCVE-0-2024-0220)
Vulnerability from cvelistv5
Published
2024-02-22 10:15
Modified
2024-09-19 17:24
CWE
  • CWE-1240 - Use of a Cryptographic Primitive with a Risky Implementation
  • CWE-319 - Cleartext Transmission of Sensitive Information
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
B&R Automation Studio Upgrade Service and B&R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive data.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:41:15.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/fileadmin/SA23P019_Automation_Studio_Upgrade_Service_uses_insufficient_encryption.pdf-1b3b181c.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "automation_studio",
            "vendor": "br-automation",
            "versions": [
              {
                "lessThan": "4.6",
                "status": "affected",
                "version": "4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-0220",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T16:23:26.378691Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T16:52:09.908Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "Upgrade Service"
          ],
          "product": "Automation Studio",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThan": "4.6",
              "status": "affected",
              "version": "4.0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Technology Guarding",
          "vendor": "B\u0026R Industrial Automation",
          "versions": [
            {
              "lessThan": "1.4.0",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "patch"
            }
          ]
        }
      ],
      "datePublic": "2024-02-22T10:10:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "B\u0026amp;R Automation Studio Upgrade Service and B\u0026amp;R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive data.\n\n\u003cbr\u003e"
            }
          ],
          "value": "B\u0026R Automation Studio Upgrade Service and B\u0026R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1240",
              "description": "CWE-1240: Use of a Cryptographic Primitive with a Risky Implementation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-319",
              "description": "CWE-319 Cleartext Transmission of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-19T17:24:51.723Z",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "url": "https://www.br-automation.com/fileadmin/SA23P019_Automation_Studio_Upgrade_Service_uses_insufficient_encryption.pdf-1b3b181c.pdf"
        }
      ],
      "source": {
        "advisory": "2023-P019",
        "discovery": "INTERNAL"
      },
      "title": "B\u0026R products use insufficient communication encryption",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2024-0220",
    "datePublished": "2024-02-22T10:15:44.750Z",
    "dateReserved": "2024-01-03T15:46:41.224Z",
    "dateUpdated": "2024-09-19T17:24:51.723Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-19102 (GCVE-0-2019-19102)
Vulnerability from cvelistv5
Published
2020-04-29 02:07
Modified
2024-08-05 02:09
CWE
  • CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.
Impacted products
Vendor Product Version
B&R Automation Studio Version: 4.0.x
Version: 4.1.x
Version: 4.2.x
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:09:39.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Automation Studio",
          "vendor": "B\u0026R",
          "versions": [
            {
              "status": "affected",
              "version": "4.0.x"
            },
            {
              "status": "affected",
              "version": "4.1.x"
            },
            {
              "status": "affected",
              "version": "4.2.x"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A directory traversal vulnerability in SharpZipLib used in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-29T02:07:47",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Zip Slip vulnerability in 3rd-Party library in  B\u0026R Automation Studio upgrade service",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@ch.abb.com",
          "ID": "CVE-2019-19102",
          "STATE": "PUBLIC",
          "TITLE": "Zip Slip vulnerability in 3rd-Party library in  B\u0026R Automation Studio upgrade service"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Automation Studio",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.0.x"
                          },
                          {
                            "version_value": "4.1.x"
                          },
                          {
                            "version_value": "4.2.x"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "B\u0026R"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A directory traversal vulnerability in SharpZipLib used in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/",
              "refsource": "CONFIRM",
              "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2019-19102",
    "datePublished": "2020-04-29T02:07:47",
    "dateReserved": "2019-11-18T00:00:00",
    "dateUpdated": "2024-08-05T02:09:39.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2020-04-29 03:15
Modified
2024-11-21 04:34
Summary
A missing secure communication definition and an incomplete TLS validation in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.5SP, < 4.6.4 and < 4.7.2 enable unauthenticated users to perform MITM attacks via the B&R upgrade server.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C66F8E7-1E05-4F25-9B9E-7E580CBE2ABA",
              "versionEndIncluding": "4.0.29.87",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1DFEE8-D096-4181-A28A-8D9C0F494B6A",
              "versionEndIncluding": "4.1.17.113",
              "versionStartIncluding": "4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF85042-3F53-4BC2-BD29-36D2EA243918",
              "versionEndIncluding": "4.2.14.119",
              "versionStartIncluding": "4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987D40F-C2E4-4649-821F-14B415D98A80",
              "versionEndExcluding": "4.3.11",
              "versionStartIncluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C18C4E6-1F62-46D6-93CD-12C53B0F9D06",
              "versionEndExcluding": "4.4.9",
              "versionStartIncluding": "4.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF1A396-AB6C-4EAF-8717-D6605C16AFD4",
              "versionEndExcluding": "4.5.5",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "685A88B8-FCE1-48B7-8394-B645281D26ED",
              "versionEndExcluding": "4.6.4",
              "versionStartIncluding": "4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7046AEE9-A813-4407-8A69-F9FB140AD53C",
              "versionEndExcluding": "4.7.2",
              "versionStartIncluding": "4.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A missing secure communication definition and an incomplete TLS validation in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.5SP, \u003c 4.6.4 and \u003c 4.7.2 enable unauthenticated users to perform MITM attacks via the B\u0026R upgrade server."
    },
    {
      "lang": "es",
      "value": "Una falta de definici\u00f3n de comunicaci\u00f3n segura y una comprobaci\u00f3n TLS incompleta en el servicio de actualizaci\u00f3n en B\u0026amp;R Automation Studio versiones 4.0.x, 4.1.x, 4.2.x, versiones anteriores a 4.3.11SP, versiones anteriores a  4.4.9SP, versiones anteriores a 4.5.5SP, versiones anteriores a  4.6.4 y versiones anteriores a 4.7.2, permiten a usuarios no autenticados llevar a cabo ataques de tipo MITM por medio del servidor de actualizaci\u00f3n de B\u0026amp;R."
    }
  ],
  "id": "CVE-2019-19101",
  "lastModified": "2024-11-21T04:34:11.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-29T03:15:16.580",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-02 07:15
Modified
2024-11-21 05:15
Summary
Incorrect Permission Assignment for Critical Resource vulnerability in B&R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96888691-48DD-4173-B526-A325B8433F1B",
              "versionEndExcluding": "4.7.7.74",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8420B-E58C-4C17-B47B-15356571E650",
              "versionEndExcluding": "4.8.6.30",
              "versionStartIncluding": "4.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0515B5D7-8B71-4D6E-B0E1-4E61B930A54E",
              "versionEndExcluding": "4.9.4.92",
              "versionStartIncluding": "4.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect Permission Assignment for Critical Resource vulnerability in B\u0026R Industrial Automation Automation Studio allows Privilege Escalation.This issue affects Automation Studio: from 4.6.0 through 4.6.X, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP.\n\n"
    },
    {
      "lang": "es",
      "value": "La asignaci\u00f3n de permisos incorrecta para la vulnerabilidad de recursos cr\u00edticos en B\u0026amp;R Industrial Automation Automation Studio permite la escalada de privilegios. Este problema afecta a Automation Studio: desde 4.6.0 hasta 4.6.X, desde 4.7.0 antes de 4.7.7 SP, desde 4.8.0 antes de 4.8.6 SP, desde 4.9.0 anterior a 4.9.4 SP."
    }
  ],
  "id": "CVE-2020-24681",
  "lastModified": "2024-11-21T05:15:44.440",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 6.0,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-02T07:15:07.333",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-02 08:15
Modified
2024-11-21 05:49
Summary
: Relative Path Traversal vulnerability in B&R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.
Impacted products
Vendor Product Version
br-automation automation_studio *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6F1F09-B82E-4E1B-B2FA-CDCC529FA790",
              "versionEndIncluding": "4.12",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": ": Relative Path Traversal vulnerability in B\u0026R Industrial Automation Automation Studio allows Relative Path Traversal.This issue affects Automation Studio: from 4.0 through 4.12.\n\n"
    },
    {
      "lang": "es",
      "value": ": La vulnerabilidad de Path Traversal en B\u0026amp;R Industrial Automation Automation Studio permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a Automation Studio: desde 4.0 hasta 4.12."
    }
  ],
  "id": "CVE-2021-22281",
  "lastModified": "2024-11-21T05:49:50.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.0,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-02T08:15:46.013",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-11_ZipSlip_Vulnerability_in_Automation_Studio_Project_Import-b90d2f42.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-11_ZipSlip_Vulnerability_in_Automation_Studio_Project_Import-b90d2f42.pdf"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-23"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-29 03:15
Modified
2024-11-21 04:34
Summary
A privilege escalation vulnerability in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.4SP, <. 4.6.3SP, < 4.7.2 and < 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C66F8E7-1E05-4F25-9B9E-7E580CBE2ABA",
              "versionEndIncluding": "4.0.29.87",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1DFEE8-D096-4181-A28A-8D9C0F494B6A",
              "versionEndIncluding": "4.1.17.113",
              "versionStartIncluding": "4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF85042-3F53-4BC2-BD29-36D2EA243918",
              "versionEndIncluding": "4.2.14.119",
              "versionStartIncluding": "4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987D40F-C2E4-4649-821F-14B415D98A80",
              "versionEndExcluding": "4.3.11",
              "versionStartIncluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C18C4E6-1F62-46D6-93CD-12C53B0F9D06",
              "versionEndExcluding": "4.4.9",
              "versionStartIncluding": "4.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9329FD-EF8C-4E9B-A4D8-9F254BDF2743",
              "versionEndExcluding": "4.5.4",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA6549E-636B-4AC5-A5BB-83C5B5173AC8",
              "versionEndExcluding": "4.6.3",
              "versionStartIncluding": "4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7046AEE9-A813-4407-8A69-F9FB140AD53C",
              "versionEndExcluding": "4.7.2",
              "versionStartIncluding": "4.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC5BFBFA-FE70-448B-A045-F31DB396DC83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A privilege escalation vulnerability in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, \u003c 4.3.11SP, \u003c 4.4.9SP, \u003c 4.5.4SP, \u003c. 4.6.3SP, \u003c 4.7.2 and \u003c 4.8.1 allow authenticated users to delete arbitrary files via an exposed interface."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de escalada de privilegios en el servicio de actualizaci\u00f3n en  B\u0026amp;R Automation Studio versiones 4.0.x, 4.1.x, 4.2.x, versiones anteriores a 4.3.11SP, versiones anteriores a 4.4.9SP, versiones anteriores a 4.5.4SP, versiones anteriores a 4.6.3SP, versiones anteriores a 4.7.2 y versiones anteriores a 4.8.1, permite a usuarios autenticados eliminar archivos arbitrarios por medio de una interfaz expuesta."
    }
  ],
  "id": "CVE-2019-19100",
  "lastModified": "2024-11-21T04:34:11.863",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.1,
        "impactScore": 5.8,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-29T03:15:16.503",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-20 22:15
Modified
2024-11-21 04:34
Summary
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92007641-9F08-49BC-8FBE-299E1B8F5D6E",
              "versionEndIncluding": "3.10",
              "versionStartIncluding": "3.08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F991A-DEAC-48E6-B920-3E5C2DF71126",
              "versionEndIncluding": "4.03",
              "versionStartIncluding": "4.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD0529-3DBC-4F33-A8DB-3E0425249A0F",
              "versionEndIncluding": "4.63",
              "versionStartIncluding": "4.04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:2.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "4336DDC3-2E0B-4003-9DD2-0F6B792224E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:3.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "627F13C8-8C9C-4821-8669-048D4129AA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "938E07B7-4EA6-4C9F-AFE3-34D6871FD8E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:3.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "86226E55-0103-491D-9CE2-F70DF0F02FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:3.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA14826-AB36-438F-85EF-012AF77C84B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_runtime:4.72:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB62E4A-4595-45FD-B9A3-6B72CA96B5A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "150E3C63-DA0E-4E4E-A778-ADC1BEB3FA14",
              "versionEndIncluding": "4.6.4",
              "versionStartIncluding": "4.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "345C741C-4575-4234-92E7-1059703505BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:3.0.71:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C516EA0-BB55-4554-AB27-B56423A5DE8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:3.0.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "0459007D-DFC7-4EEA-8336-E05637672FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:3.0.81:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77D56F4-AFB5-4346-B6A9-1DF87D67D577",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:3.0.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B1A4A3-2201-49D0-BAB9-CFE94DB77C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:4.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007CF20-9AEE-47F9-A48A-0837739D95F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authentication weakness in the SNMP service in B\u0026R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B\u0026R products via SNMP."
    },
    {
      "lang": "es",
      "value": "Una debilidad de autenticaci\u00f3n en el servicio SNMP en B\u0026amp;R Automation Runtime versiones 2.96, 3.00, 3.01, versiones 3.06 hasta 3.10, versiones 4.00 hasta 4.63, 4.72 y superiores, permite a usuarios no autenticados modificar la configuraci\u00f3n de los productos B\u0026amp;R por medio de SNMP."
    }
  ],
  "id": "CVE-2019-19108",
  "lastModified": "2024-11-21T04:34:12.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.4,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.5,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.4,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-20T22:15:13.510",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
    },
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-051-01"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-02 07:15
Modified
2024-11-21 05:49
Summary
Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
Impacted products
Vendor Product Version
br-automation automation_studio *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6F1F09-B82E-4E1B-B2FA-CDCC529FA790",
              "versionEndIncluding": "4.12",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) vulnerability in B\u0026R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.\n\n"
    },
    {
      "lang": "es",
      "value": "Un algoritmo de copia incorrecto en el componente de extracci\u00f3n de proyectos en B\u0026amp;R Automation Studio 4 puede permitir que un atacante no autenticado ejecute c\u00f3digo. Este problema afecta a Automation Studio: desde 4.X hasta 4.0."
    }
  ],
  "id": "CVE-2021-22282",
  "lastModified": "2024-11-21T05:49:50.530",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-02T07:15:08.287",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-29 03:15
Modified
2024-11-21 04:34
Summary
A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1243EF48-93CB-46B1-9DD3-E70B27C4FCC1",
              "versionEndIncluding": "4.0.32.15",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1DFEE8-D096-4181-A28A-8D9C0F494B6A",
              "versionEndIncluding": "4.1.17.113",
              "versionStartIncluding": "4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF85042-3F53-4BC2-BD29-36D2EA243918",
              "versionEndIncluding": "4.2.14.119",
              "versionStartIncluding": "4.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A directory traversal vulnerability in SharpZipLib used in the upgrade service in B\u0026R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de directorio en SharpZipLib usado en el servicio de actualizaci\u00f3n en B\u0026amp;R Automation Studio versiones 4.0.x, 4.1.x y 4.2.x, permite a usuarios no autenticados escribir en determinados directorios locales. La vulnerabilidad tambi\u00e9n se conoce como zip slip."
    }
  ],
  "id": "CVE-2019-19102",
  "lastModified": "2024-11-21T04:34:12.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-29T03:15:16.643",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/en/downloads/032020-multiple-vulnerabilities-in-automation-studio/"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-02 08:15
Modified
2024-11-21 05:15
Summary
Unquoted Search Path or Element vulnerability in B&R Industrial Automation Automation Studio, B&R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "436F71CF-DD09-4E65-BB95-BF2C4A19E40A",
              "versionEndExcluding": "4.7.7.74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8420B-E58C-4C17-B47B-15356571E650",
              "versionEndExcluding": "4.8.6.30",
              "versionStartIncluding": "4.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0515B5D7-8B71-4D6E-B0E1-4E61B930A54E",
              "versionEndExcluding": "4.9.4.92",
              "versionStartIncluding": "4.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_net\\/pvi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2217CBD5-3C47-48F0-B820-478382164B6A",
              "versionEndExcluding": "4.7.7",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_net\\/pvi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD9047EE-9E8A-43F5-8DB5-3AE830E423C3",
              "versionEndExcluding": "4.8.6",
              "versionStartIncluding": "4.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:automation_net\\/pvi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "742952BE-1FB2-478F-94A7-D32F4A063992",
              "versionEndExcluding": "4.9.4",
              "versionStartIncluding": "4.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unquoted Search Path or Element vulnerability in B\u0026R Industrial Automation Automation Studio, B\u0026R Industrial Automation NET/PVI allows Target Programs with Elevated Privileges.This issue affects Automation Studio: from 4.0 through 4.6, from 4.7.0 before 4.7.7 SP, from 4.8.0 before 4.8.6 SP, from 4.9.0 before 4.9.4 SP; NET/PVI: from 4.0 through 4.6, from 4.7.0 before 4.7.7, from 4.8.0 before 4.8.6, from 4.9.0 before 4.9.4.\n\n"
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de elemento o ruta de b\u00fasqueda sin comillas en B\u0026amp;R Industrial Automation Automation Studio, B\u0026amp;R Industrial Automation NET/PVI permite programas de destino con privilegios elevados. Este problema afecta a Automation Studio: desde 4.6.0 hasta 4.6.X, desde 4.7.0 antes de 4.7.7 SP , desde 4.8.0 antes de 4.8.6 SP, desde 4.9.0 antes de 4.9.4 SP; NET/PVI: desde 4.6.0 hasta 4.6.X, desde 4.7.0 antes de 4.7.7, desde 4.8.0 antes de 4.8.6, desde 4.9.0 antes de 4.9.4."
    }
  ],
  "id": "CVE-2020-24682",
  "lastModified": "2024-11-21T05:15:45.333",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 6.0,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-02T08:15:45.573",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/2021-14-BR-AS-NET-PVI-Service-Issues-c3710fbf.pdf"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-428"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 11:15
Modified
2025-05-06 17:28
Summary
B&R Automation Studio Upgrade Service and B&R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive data.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD356F7B-A7B5-4D27-B270-4C2174C29985",
              "versionEndExcluding": "4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:br-automation:technology_guarding:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBB91B-EFA1-4D6F-8121-A665EBF25D91",
              "versionEndExcluding": "1.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "B\u0026R Automation Studio Upgrade Service and B\u0026R Technology Guarding use insufficient cryptography for communication to the upgrade and the licensing servers. A network-based attacker could exploit the vulnerability to execute arbitrary code on the products or sniff sensitive data."
    },
    {
      "lang": "es",
      "value": "B\u0026amp;R Automation Studio Upgrade Service y B\u0026amp;R Technology Guarding utilizan criptograf\u00eda insuficiente para la comunicaci\u00f3n con la actualizaci\u00f3n y los servidores de licencias. Un atacante basado en la red podr\u00eda aprovechar la vulnerabilidad para ejecutar c\u00f3digo arbitrario en los productos o rastrear datos confidenciales. Falta de cifrado de datos confidenciales, transmisi\u00f3n de texto plano de informaci\u00f3n confidencial, control inadecuado de la generaci\u00f3n de c\u00f3digo (\"inyecci\u00f3n de c\u00f3digo\"), vulnerabilidad de fuerza de cifrado inadecuada en B\u0026amp;R Industrial Automation B\u0026amp;R Automation Studio (m\u00f3dulos de servicio de actualizaci\u00f3n), B\u0026amp;R Industrial Automation Technology Guarding.Este problema afecta a B\u0026amp;R Automation Studio: \u0026lt;4,6; Protecci\u00f3n de tecnolog\u00eda: \u0026lt;1.4.0."
    }
  ],
  "id": "CVE-2024-0220",
  "lastModified": "2025-05-06T17:28:17.343",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "cybersecurity@ch.abb.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-02-22T11:15:08.840",
  "references": [
    {
      "source": "cybersecurity@ch.abb.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/SA23P019_Automation_Studio_Upgrade_Service_uses_insufficient_encryption.pdf-1b3b181c.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.br-automation.com/fileadmin/SA23P019_Automation_Studio_Upgrade_Service_uses_insufficient_encryption.pdf-1b3b181c.pdf"
    }
  ],
  "sourceIdentifier": "cybersecurity@ch.abb.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        },
        {
          "lang": "en",
          "value": "CWE-319"
        },
        {
          "lang": "en",
          "value": "CWE-1240"
        }
      ],
      "source": "cybersecurity@ch.abb.com",
      "type": "Primary"
    }
  ]
}