Vulnerabilities > ABB

DATE CVE VULNERABILITY TITLE RISK
2019-02-13 CVE-2018-19008 Improper Input Validation vulnerability in ABB Cp400Pb Firmware
The TextEditor 2.0 in ABB CP400 Panel Builder versions 2.0.7.05 and earlier contain a vulnerability in the file parser of the Text Editor wherein the application doesn't properly prevent the insertion of specially crafted files which could allow arbitrary code execution.
network
abb CWE-20
6.8
2019-01-31 CVE-2018-17928 Improper Authentication vulnerability in ABB Cms-770 Firmware
The product CMS-770 (Software Versions 1.7.1 and prior)is vulnerable that an attacker can read sensitive configuration files by bypassing the user authentication mechanism.
low complexity
abb CWE-287
3.3
2019-01-31 CVE-2018-17926 Improper Authentication vulnerability in ABB Eth-Fw Firmware and FW Firmware
The product M2M ETHERNET (FW Versions 2.22 and prior, ETH-FW Versions 1.01 and prior) is vulnerable in that an attacker can upload a malicious language file by bypassing the user authentication mechanism.
low complexity
abb CWE-287
3.3
2019-01-03 CVE-2018-18997 Cross-site Scripting vulnerability in ABB Gate-E1 Firmware and Gate-E2 Firmware
Pluto Safety PLC Gateway Ethernet devices in ABB GATE-E1 and GATE-E2 all versions allows an unauthenticated attacker using the administrative web interface to insert an HTML/Javascript payload into any of the device properties, which may allow an attacker to display/execute the payload in a visitor browser.
network
abb CWE-79
4.3
2019-01-03 CVE-2018-18995 Missing Authentication for Critical Function vulnerability in ABB Gate-E1 Firmware and Gate-E2 Firmware
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
network
low complexity
abb CWE-306
7.5
2018-07-18 CVE-2018-10616 Improper Input Validation vulnerability in ABB Panel Builder 800
ABB Panel Builder 800 all versions has an improper input validation vulnerability which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used.
network
abb CWE-20
critical
9.3
2018-06-06 CVE-2017-7933 Insufficiently Protected Credentials vulnerability in ABB IP Gateway Firmware
In ABB IP GATEWAY 3.39 and prior, some configuration files contain passwords stored in plain-text, which may allow an attacker to gain unauthorized access.
network
low complexity
abb CWE-522
5.0
2018-06-06 CVE-2017-7931 Improper Authentication vulnerability in ABB IP Gateway Firmware
In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication.
network
low complexity
abb CWE-287
7.5
2018-06-06 CVE-2017-7906 Cross-Site Request Forgery (CSRF) vulnerability in ABB IP Gateway Firmware
In ABB IP GATEWAY 3.39 and prior, the web server does not sufficiently verify that a request was performed by the authenticated user, which may allow an attacker to launch a request impersonating that user.
network
abb CWE-352
6.8
2018-05-24 CVE-2017-9664 Path Traversal vulnerability in ABB Srea-01 Firmware and Srea-50 Firmware
In ABB SREA-01 revisions A, B, C: application versions up to 3.31.5, and SREA-50 revision A: application versions up to 3.32.8, an attacker may access internal files of ABB SREA-01 and SREA-50 legacy remote monitoring tools without any authorization over the network using a HTTP request which refers to files using ../../ relative paths.
network
low complexity
abb CWE-22
5.0