Vulnerabilities > ABB > Gate E1 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2019-01-03 CVE-2018-18995 Missing Authentication for Critical Function vulnerability in ABB Gate-E1 Firmware and Gate-E2 Firmware
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
network
low complexity
abb CWE-306
7.5