7.8
HIGH
CVE-2024-5622
B&R APROL Untrusted Search Path Code Execution Vulnerability
Description

An untrusted search path vulnerability in the AprolConfigureCCServices of B&R APROL <= R 4.2.-07P3 and <= R 4.4-00P3 may allow an authenticated local attacker to execute arbitrary code with elevated privileges.

INFO

Published Date :

Aug. 29, 2024, 11:15 a.m.

Last Modified :

Sept. 13, 2024, 8:21 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-5622 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Br-automation industrial_automation_aprol
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5622.

URL Resource
https://www.br-automation.com/fileadmin/SA24P2014_Multiple_vulnerabilities_in_BR_APROL.pdf-367290ae.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5622 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5622 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.br-automation.com/fileadmin/SA24P2014_Multiple_vulnerabilities_in_BR_APROL.pdf-367290ae.pdf No Types Assigned https://www.br-automation.com/fileadmin/SA24P2014_Multiple_vulnerabilities_in_BR_APROL.pdf-367290ae.pdf Vendor Advisory
    Added CWE NIST CWE-426
    Added CPE Configuration OR *cpe:2.3:a:br-automation:industrial_automation_aprol:*:*:*:*:*:*:*:* versions up to (including) r4.2-07p3 *cpe:2.3:a:br-automation:industrial_automation_aprol:*:*:*:*:*:*:*:* versions from (including) r4.3-00p3 up to (including) r4.4-00p3
  • CVE Received by [email protected]

    Aug. 29, 2024

    Action Type Old Value New Value
    Added Description An untrusted search path vulnerability in the AprolConfigureCCServices of B&R APROL <= R 4.2.-07P3 and <= R 4.4-00P3 may allow an authenticated local attacker to execute arbitrary code with elevated privileges.
    Added Reference Asea Brown Boveri Ltd. (ABB) https://www.br-automation.com/fileadmin/SA24P2014_Multiple_vulnerabilities_in_BR_APROL.pdf-367290ae.pdf [No types assigned]
    Added CWE Asea Brown Boveri Ltd. (ABB) CWE-250
    Added CWE Asea Brown Boveri Ltd. (ABB) CWE-267
    Added CVSS V4.0 Asea Brown Boveri Ltd. (ABB) CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability