Vulnerabilities > ABB

DATE CVE VULNERABILITY TITLE RISK
2020-01-14 CVE-2019-10995 Use of Hard-coded Credentials vulnerability in ABB products
ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.
low complexity
abb CWE-798
5.8
2019-12-18 CVE-2019-18997 Unspecified vulnerability in ABB Pb610 Panel Builder 600
The HMISimulator component of ABB PB610 Panel Builder 600 uses the readFile/writeFile interface to manipulate the work file.
network
low complexity
abb
5.0
2019-12-18 CVE-2019-18996 Untrusted Search Path vulnerability in ABB Pb610 Panel Builder 600 1.90.0.975/2.8.0.424
Path settings in HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier accept DLLs outside of the program directory, potentially allowing an attacker with access to the local file system the execution of code in the application’s context.
local
low complexity
abb CWE-426
7.8
2019-12-18 CVE-2019-18995 Improper Input Validation vulnerability in ABB Pb610 Panel Builder 600
The HMISimulator component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier fails to validate the content-length field for HTTP requests, exposing HMISimulator to denial of service via crafted HTTP requests manipulating the content-length setting.
network
low complexity
abb CWE-20
5.0
2019-12-18 CVE-2019-18994 Improper Input Validation vulnerability in ABB Pb610 Panel Builder 600
Due to a lack of file length check, the HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier crashes when trying to load an empty *.JPR application file.
network
abb CWE-20
3.5
2019-11-26 CVE-2019-18250 Improper Authentication vulnerability in ABB products
In all versions of ABB Power Generation Information Manager (PGIM) and Plant Connect, the affected product is vulnerable to authentication bypass, which may allow an attacker to remotely bypass authentication and extract credentials from the affected device.
network
low complexity
abb CWE-287
7.5
2019-06-27 CVE-2019-7225 Use of Hard-coded Credentials vulnerability in ABB products
The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.
low complexity
abb CWE-798
8.8
2019-06-27 CVE-2019-7227 Path Traversal vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files.
low complexity
abb CWE-22
7.3
2019-06-27 CVE-2019-7226 Improper Authentication vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions.
low complexity
abb CWE-287
8.8
2019-06-27 CVE-2019-7228 Use of Externally-Controlled Format String vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process.
low complexity
abb CWE-134
8.8