CVE-2021-22282

Improper Control of Generation of Code ('Code Injection') vulnerability in B&R Industrial Automation Automation Studio allows Local Execution of Code.This issue affects Automation Studio: from 4.0 through 4.12.
Configurations

Configuration 1 (hide)

cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*

History

10 Feb 2024, 04:04

Type Values Removed Values Added
CPE cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.3
v2 : unknown
v3 : 7.8
References () https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf - () https://www.br-automation.com/fileadmin/2021-12_RCE_Vulnerability_in_BnR_Automation_Studio-1b993aeb.pdf - Vendor Advisory
First Time Br-automation
Br-automation automation Studio

02 Feb 2024, 13:36

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 07:15

Updated : 2024-02-10 04:04


NVD link : CVE-2021-22282

Mitre link : CVE-2021-22282

CVE.ORG link : CVE-2021-22282


JSON object : View

Products Affected

br-automation

  • automation_studio
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')