Vulnerabilities > ABB > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2019-19104 Missing Authentication for Critical Function vulnerability in multiple products
The web server in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows access to different endpoints of the application without authenticating by accessing a specific uniform resource locator (URL) , violating the access-control (ACL) rules.
network
low complexity
abb busch-jaeger CWE-306
7.5
2019-12-18 CVE-2019-18996 Untrusted Search Path vulnerability in ABB Pb610 Panel Builder 600 1.90.0.975/2.8.0.424
Path settings in HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier accept DLLs outside of the program directory, potentially allowing an attacker with access to the local file system the execution of code in the application’s context.
local
low complexity
abb CWE-426
7.8
2019-11-26 CVE-2019-18250 Improper Authentication vulnerability in ABB products
In all versions of ABB Power Generation Information Manager (PGIM) and Plant Connect, the affected product is vulnerable to authentication bypass, which may allow an attacker to remotely bypass authentication and extract credentials from the affected device.
network
low complexity
abb CWE-287
7.5
2019-06-27 CVE-2019-7225 Use of Hard-coded Credentials vulnerability in ABB products
The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.
low complexity
abb CWE-798
8.8
2019-06-27 CVE-2019-7227 Path Traversal vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files.
low complexity
abb CWE-22
7.3
2019-06-27 CVE-2019-7226 Improper Authentication vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions.
low complexity
abb CWE-287
8.8
2019-06-27 CVE-2019-7228 Use of Externally-Controlled Format String vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process.
low complexity
abb CWE-134
8.8
2019-06-24 CVE-2019-7232 Out-of-bounds Write vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request.
low complexity
abb CWE-787
8.8
2019-06-24 CVE-2019-7230 Use of Externally-Controlled Format String vulnerability in ABB Pb610 Panel Builder 600 Firmware 1.91/2.8.0.367
The ABB IDAL FTP server mishandles format strings in a username during the authentication process.
low complexity
abb CWE-134
8.8
2019-01-03 CVE-2018-18995 Missing Authentication for Critical Function vulnerability in ABB Gate-E1 Firmware and Gate-E2 Firmware
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
network
low complexity
abb CWE-306
7.5