CVE-2019-19872 – An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The Apro …

Vuln ID: CVE-2019-19872

Published:  2020-11-27  15:15:11Z

Description: An issue was discovered in B&R Industrial Automation APROL before R4.2 V7.08. The AprolLoader could be used to inject and execute arbitrary unintended commands via an unspecified attack scenario, a different vulnerability than CVE-2019-16364.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):