Vulnerabilities (CVE)

Filtered by vendor Abb Subscribe
Total 125 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7226 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2024-02-28 5.8 MEDIUM 8.8 HIGH
The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the username and cleartext password of the user. An attacker can then supply an IDALToken value in a cookie, which will allow them to perform privileged operations such as restarting the service with /cgi/restart. A GET request to /cgi/loginDefaultUser may result in "1 #S_OK IDALToken=532c8632b86694f0232a68a0897a145c admin admin" or a similar response.
CVE-2019-7229 1 Abb 15 Board Support Package Un31, Cp620, Cp620-web and 12 more 2024-02-28 5.4 MEDIUM 8.3 HIGH
The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: "Utilization of USB/SD Card to flash the device" and "Remote provisioning process via ABB Panel Builder 600 over FTP." Neither of these transmission methods implements any form of encryption or authenticity checks against the new firmware HMI software binary files.
CVE-2018-18997 1 Abb 4 Gate-e1, Gate-e1 Firmware, Gate-e2 and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Pluto Safety PLC Gateway Ethernet devices in ABB GATE-E1 and GATE-E2 all versions allows an unauthenticated attacker using the administrative web interface to insert an HTML/Javascript payload into any of the device properties, which may allow an attacker to display/execute the payload in a visitor browser.
CVE-2018-18995 1 Abb 4 Gate-e1, Gate-e1 Firmware, Gate-e2 and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
CVE-2018-10616 1 Abb 1 Panel Builder 800 2024-02-28 9.3 HIGH 7.8 HIGH
ABB Panel Builder 800 all versions has an improper input validation vulnerability which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used.
CVE-2018-17928 1 Abb 2 Cms-770, Cms-770 Firmware 2024-02-28 3.3 LOW 6.5 MEDIUM
The product CMS-770 (Software Versions 1.7.1 and prior)is vulnerable that an attacker can read sensitive configuration files by bypassing the user authentication mechanism.
CVE-2018-17926 1 Abb 3 Eth-fw Firmware, Fw Firmware, M2m Ethernet 2024-02-28 3.3 LOW 4.3 MEDIUM
The product M2M ETHERNET (FW Versions 2.22 and prior, ETH-FW Versions 1.01 and prior) is vulnerable in that an attacker can upload a malicious language file by bypassing the user authentication mechanism.
CVE-2018-19008 1 Abb 2 Cp400pb, Cp400pb Firmware 2024-02-28 6.8 MEDIUM 7.8 HIGH
The TextEditor 2.0 in ABB CP400 Panel Builder versions 2.0.7.05 and earlier contain a vulnerability in the file parser of the Text Editor wherein the application doesn't properly prevent the insertion of specially crafted files which could allow arbitrary code execution.
CVE-2017-7906 1 Abb 2 Ip Gateway, Ip Gateway Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
In ABB IP GATEWAY 3.39 and prior, the web server does not sufficiently verify that a request was performed by the authenticated user, which may allow an attacker to launch a request impersonating that user.
CVE-2017-9664 1 Abb 4 Srea-01, Srea-01 Firmware, Srea-50 and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In ABB SREA-01 revisions A, B, C: application versions up to 3.31.5, and SREA-50 revision A: application versions up to 3.32.8, an attacker may access internal files of ABB SREA-01 and SREA-50 legacy remote monitoring tools without any authorization over the network using a HTTP request which refers to files using ../../ relative paths. Once the internal password file is retrieved, the password hash can be identified using a brute force attack. There is also an exploit allowing running of commands after authorization.
CVE-2017-7933 1 Abb 2 Ip Gateway, Ip Gateway Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In ABB IP GATEWAY 3.39 and prior, some configuration files contain passwords stored in plain-text, which may allow an attacker to gain unauthorized access.
CVE-2017-7931 1 Abb 2 Ip Gateway, Ip Gateway Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication.
CVE-2018-5477 1 Abb 1 Netcadops 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
An Information Exposure issue was discovered in ABB netCADOPS Web Application Version 3.4 and prior, netCADOPS Web Application Version 7.1 and prior, netCADOPS Web Application Version 7.2x and prior, netCADOPS Web Application Version 8.0 and prior, and netCADOPS Web Application Version 8.1 and prior. A vulnerability exists in the password entry section of netCADOPS Web Application that may expose critical database information.
CVE-2017-7916 1 Abb 4 Vsn300, Vsn300 Firmware, Vsn300 For React and 1 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A Permissions, Privileges, and Access Controls issue was discovered in ABB VSN300 WiFi Logger Card versions 1.8.15 and prior, and VSN300 WiFi Logger Card for React versions 2.1.3 and prior. The web application does not properly restrict privileges of the Guest account. A malicious user may be able to gain access to configuration information that should be restricted.
CVE-2017-7920 1 Abb 4 Vsn300, Vsn300 Firmware, Vsn300 For React and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Improper Authentication issue was discovered in ABB VSN300 WiFi Logger Card versions 1.8.15 and prior, and VSN300 WiFi Logger Card for React versions 2.1.3 and prior. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access internal information about status and connected devices without authenticating.
CVE-2016-4511 1 Abb 1 Pcm600 2024-02-28 1.9 LOW 2.8 LOW
ABB PCM600 before 2.7 uses an improper hash algorithm for the main application password, which makes it easier for local users to obtain sensitive cleartext information by leveraging read access to the ACTConfig configuration file.
CVE-2016-4516 1 Abb 1 Pcm600 2024-02-28 2.1 LOW 3.3 LOW
ABB PCM600 before 2.7 improperly stores the main application password after a password change, which allows local users to obtain sensitive information via unspecified vectors.
CVE-2016-2281 1 Abb 1 Panel Builder 800 2024-02-28 6.0 MEDIUM 7.2 HIGH
Untrusted search path vulnerability in ABB Panel Builder 800 5.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
CVE-2016-4527 1 Abb 1 Pcm600 2024-02-28 1.9 LOW 3.3 LOW
ABB PCM600 before 2.7 improperly stores PCM600 authentication credentials, which allows local users to obtain sensitive information via unspecified vectors.
CVE-2016-4524 1 Abb 1 Pcm600 2024-02-28 2.1 LOW 6.5 MEDIUM
ABB PCM600 before 2.7 improperly stores OPC Server IEC61850 passwords in unspecified temporary circumstances, which allows local users to obtain sensitive information via unknown vectors.