A vulnerability was found in B&R Industrial Automation Automation Runtime up to 6.0.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component SSL/TLS. The manipulation leads to inadequate encryption strength.

This vulnerability is handled as CVE-2024-5800. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.