Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19878 5.0
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to historical data from AprolSqlServer by bypassing authentication, a different vulnerability than CVE-2019-16358.
21-07-2021 - 11:39 27-11-2020 - 17:15
CVE-2019-19874 7.5
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364.
21-07-2021 - 11:39 27-11-2020 - 17:15
CVE-2019-19873 5.0
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983.
21-07-2021 - 11:39 27-11-2020 - 17:15
CVE-2019-19872 7.5
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364.
21-07-2021 - 11:39 27-11-2020 - 15:15
CVE-2019-19869 5.0
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. PVs could be changed (unencrypted) by using the IosHttp service and the JSON interface.
03-12-2020 - 19:41 27-11-2020 - 15:15
CVE-2019-19875 10.0
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Arbitrary commands could be injected (using Python scripts) via the AprolCluster script that is invoked via sudo and thus executes with root privileges, a different vulnera
03-12-2020 - 17:44 27-11-2020 - 17:15
CVE-2019-19876 7.5
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An EnMon PHP script was vulnerable to SQL injection, a different vulnerability than CVE-2019-10006.
30-11-2020 - 17:28 27-11-2020 - 17:15
CVE-2019-19877 5.0
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get access to sensitive information outside the working directory via Directory Traversal attacks against AprolSqlServer, a different vulnerability than CVE
30-11-2020 - 17:26 27-11-2020 - 17:15
CVE-2019-19874 None
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. Some web scripts in the web interface allowed injection and execution of arbitrary unintended commands on the web server, a different vulnerability than CVE-2019-16364.
27-11-2020 - 17:15 27-11-2020 - 17:15
CVE-2019-19873 None
An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. An attacker can get information from the AprolSqlServer DBMS by bypassing authentication, a different vulnerability than CVE-2019-16356 and CVE-2019-9983.
27-11-2020 - 17:15 27-11-2020 - 17:15
Back to Top Mark selected
Back to Top