[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19108Date: (C)2020-04-21   (M)2023-12-22


An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.4CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.5Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://www.br-automation.com/en/downloads/012020-automation-runtime-snmp-authentication-weakness/
https://www.us-cert.gov/ics/advisories/icsa-20-051-01

CPE    4
cpe:/a:br-automation:automation_studio:3.0.81
cpe:/a:br-automation:automation_studio:3.0.71
cpe:/a:br-automation:automation_studio:3.0.90
cpe:/a:br-automation:automation_studio:3.0.80
...
CWE    1
CWE-798

© SecPod Technologies