9.4
CVSSv3

CVE-2019-19108

Published: 20/04/2020 Updated: 29/04/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.4 | Impact Score: 5.5 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

br-automation automation runtime 2.96

br-automation automation runtime 3.00

br-automation automation runtime 3.01

br-automation automation runtime 3.06

br-automation automation runtime 3.07

br-automation automation runtime

br-automation automation runtime 4.72

br-automation automation studio 2.7

br-automation automation studio 3.0.71

br-automation automation studio 3.0.80

br-automation automation studio 3.0.81

br-automation automation studio 3.0.90

br-automation automation studio

br-automation automation studio 4.7.2