Lucene search

K

Abb Security Vulnerabilities

cve
cve

CVE-2024-1914

An attacker who successfully exploited these vulnerabilities could cause the robot to stop, make the robot controller inaccessible. The vulnerability could potentially be exploited to perform unauthorized actions by an attacker. This vulnerability arises under specific condition when specially...

6.5CVSS

7.1AI Score

2024-05-14 04:16 PM
22
cve
cve

CVE-2024-1913

An attacker who successfully exploited these vulnerabilities could cause the robot to stop, make the robot controller inaccessible, or execute arbitrary code. The vulnerability could potentially be exploited to perform unauthorized actions by an attacker. This vulnerability arises under specific...

7.6CVSS

7.7AI Score

2024-05-14 04:16 PM
21
cve
cve

CVE-2024-0335

ABB has internally identified a vulnerability in the ABB VPNI feature of the S+ Control API component which may be used by several Symphony Plus products (e.g., S+ Operations, S+ Engineering and S+ Analyst) This issue affects Symphony Plus S+ Operations: from 3..0;0 through 3.3 SP1 RU4, from...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-03 07:15 PM
28
cve
cve

CVE-2022-31216

Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-06-15 07:15 PM
33
6
cve
cve

CVE-2012-0245

Multiple stack-based buffer overflows in RobNetScanHost.exe in ABB Robot Communications Runtime before 5.14.02, as used in ABB Interlink Module, IRC5 OPC Server, PC SDK, PickMaster 3 and 5, RobView 5, RobotStudio, WebWare SDK, and WebWare Server, allow remote attackers to execute arbitrary code...

7.7AI Score

0.132EPSS

2012-03-09 11:55 AM
108
cve
cve

CVE-2021-22283

Improper Initialization vulnerability in ABB Relion protection relays - 611 series, ABB Relion protection relays - 615 series IEC 4.0 FP1, ABB Relion protection relays - 615 series CN 4.0 FP1, ABB Relion protection relays - 615 series IEC 5.0, ABB Relion protection relays - 615 series IEC 5.0 FP1,....

5.5CVSS

5.6AI Score

0.0004EPSS

2023-02-28 05:15 AM
31
cve
cve

CVE-2012-1801

Multiple stack-based buffer overflows in (1) COM and (2) ActiveX controls in ABB WebWare Server, WebWare SDK, Interlink Module, S4 OPC Server, QuickTeach, RobotStudio S4, and RobotStudio Lite allow remote attackers to execute arbitrary code via crafted input...

8AI Score

0.012EPSS

2012-04-18 10:33 AM
23
cve
cve

CVE-2022-26080

Use of Insufficiently Random Values vulnerability in ABB Pulsar Plus System Controller NE843_S, ABB Infinity DC Power Plant.This issue affects Pulsar Plus System Controller NE843_S : comcode 150042936; Infinity DC Power Plant: H5692448 G104 G842 G224L G630-4 G451C(2) G461(2) – comcode...

4.3CVSS

5.8AI Score

0.001EPSS

2023-03-16 01:15 PM
29
cve
cve

CVE-2022-1607

Cross-Site Request Forgery (CSRF) vulnerability in ABB Pulsar Plus System Controller NE843_S, ABB Infinity DC Power Plant allows Cross Site Request Forgery.This issue affects Pulsar Plus System Controller NE843_S : comcode 150042936; Infinity DC Power Plant: H5692448 G104 G842 G224L G630-4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-24 05:15 AM
24
cve
cve

CVE-2023-0228

Improper Authentication vulnerability in ABB Symphony Plus S+ Operations.This issue affects Symphony Plus S+ Operations: from 2.X through 2.1 SP2, 2.2, from 3.X through 3.3 SP1, 3.3...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-02 02:15 AM
21
cve
cve

CVE-2023-0580

Insecure Storage of Sensitive Information vulnerability in ABB My Control System (on-premise) allows an attacker who successfully exploited this vulnerability to gain access to the secure application data or take control of the application. Of the services that make up the My Control System...

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-06 05:15 PM
23
cve
cve

CVE-2022-4126

Use of Default Password vulnerability in ABB RCCMD on Windows, Linux, MacOS allows Try Common or Default Usernames and Passwords.This issue affects RCCMD: before 4.40...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-27 05:15 AM
16
cve
cve

CVE-2013-5021

Multiple absolute path traversal vulnerabilities in National Instruments cwui.ocx, as used in National Instruments LabWindows/CVI 2012 SP1 and earlier, National Instruments LabVIEW 2012 SP1 and earlier, the Data Analysis component in ABB DataManager 1 through 6.3.6, and other products allow remote....

7.6AI Score

0.898EPSS

2013-08-06 08:55 PM
25
cve
cve

CVE-2022-31219

Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-06-15 07:15 PM
43
7
cve
cve

CVE-2022-31218

Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-06-15 07:15 PM
35
6
cve
cve

CVE-2022-31217

Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-06-15 07:15 PM
45
6
cve
cve

CVE-2022-3192

Improper Input Validation vulnerability in ABB AC500 V2 PM5xx allows Client-Server Protocol Manipulation.This issue affects AC500 V2: from 2.0.0 before...

5.3CVSS

5.3AI Score

0.001EPSS

2023-03-31 05:15 PM
18
cve
cve

CVE-2023-0426

ABB is aware of vulnerabilities in the product versions listed below. An update is available that resolves the reported vulnerabilities in the product versions under maintenance. An attacker who successfully exploited one or more of these vulnerabilities could cause the product to stop or make the....

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-07 06:15 AM
21
cve
cve

CVE-2023-0425

ABB is aware of vulnerabilities in the product versions listed below. An update is available that resolves the reported vulnerabilities in the product versions under maintenance. An attacker who successfully exploited one or more of these vulnerabilities could cause the product to stop or make the....

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-07 06:15 AM
17
cve
cve

CVE-2023-2685

A vulnerability was found in AO-OPC server versions mentioned above. As the directory information for the service entry is not enclosed in quotation marks, potential attackers could possibly call up another application than the AO-OPC server by starting the service. The service might be started...

6.3CVSS

6.3AI Score

0.0004EPSS

2023-07-28 12:15 PM
13
cve
cve

CVE-2023-3321

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-24 06:15 PM
24
cve
cve

CVE-2023-1258

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ABB Flow-X firmware on Flow-X embedded hardware (web service modules) allows Footprinting.This issue affects Flow-X: before...

5.3CVSS

5.2AI Score

0.028EPSS

2023-03-31 08:15 AM
27
cve
cve

CVE-2023-3323

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

5.4CVSS

5.5AI Score

0.0004EPSS

2023-07-24 06:15 PM
17
cve
cve

CVE-2023-3322

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

8.1CVSS

8AI Score

0.001EPSS

2023-07-24 06:15 PM
27
cve
cve

CVE-2023-3324

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts......

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-24 06:15 PM
32
cve
cve

CVE-2022-0902

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in flow computer and remote controller products of ABB ( RMC-100 (Standard), RMC-100-LITE, XIO, XFCG5 , XRCG5 , uFLOG5 ,....

9.8CVSS

9.5AI Score

0.001EPSS

2022-07-21 04:15 PM
35
4
cve
cve

CVE-2023-2876

Sensitive Cookie Without 'HttpOnly' Flag vulnerability in ABB REX640 PCL1 (firmware modules), ABB REX640 PCL2 (Firmware modules), ABB REX640 PCL3 (firmware modules) allows Cross-Site Scripting (XSS).This issue affects REX640 PCL1: from 1.0;0 before 1.0.8; REX640 PCL2: from 1.0;0 before 1.1.4;...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-13 04:15 AM
12
cve
cve

CVE-2021-22285

Improper Handling of Exceptional Conditions, Improper Check for Unusual or Exceptional Conditions vulnerability in the ABB SPIET800 and PNI800 module that allows an attacker to cause the denial of service or make the module...

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-04 11:15 PM
33
cve
cve

CVE-2023-0635

Improper Privilege Management vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021,...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-05 04:15 AM
22
cve
cve

CVE-2023-0636

Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021,...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-05 04:15 AM
20
cve
cve

CVE-2022-0010

Insertion of Sensitive Information into Log File vulnerability in ABB QCS 800xA, ABB QCS AC450, ABB Platform Engineering Tools. An attacker, who already has local access to the QCS nodes, could successfully obtain the password for a system user account. Using this information, the attacker could...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-05-22 08:15 AM
26
cve
cve

CVE-2023-0863

Improper Authentication vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB Terra AC wallbox (JP).This.....

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-17 08:15 AM
13
cve
cve

CVE-2023-0864

Cleartext Transmission of Sensitive Information vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB...

4.3CVSS

4.8AI Score

0.0004EPSS

2023-05-17 08:15 AM
12
cve
cve

CVE-2019-7225

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123....

8.8CVSS

8.8AI Score

0.002EPSS

2019-06-27 05:15 PM
57
cve
cve

CVE-2019-19094

Lack of input checks for SQL queries in ABB eSOMS versions 3.9 to 6.0.3 might allow an attacker SQL injection attacks against the backend...

7.6CVSS

7.8AI Score

0.001EPSS

2020-04-02 08:15 PM
28
cve
cve

CVE-2019-19095

Lack of adequate input/output validation for ABB eSOMS versions 4.0 to 6.0.2 might allow an attacker to attack such as stored cross-site scripting by storing malicious content in the...

5.4CVSS

7.1AI Score

0.0005EPSS

2020-04-02 08:15 PM
20
cve
cve

CVE-2019-19002

For ABB eSOMS versions 4.0 to 6.0.2, the X-XSS-Protection HTTP response header is not set in responses from the web server. For older web browser not supporting Content Security Policy, this might increase the risk of Cross Site...

5.4CVSS

7.4AI Score

0.0005EPSS

2020-04-02 08:15 PM
25
cve
cve

CVE-2019-19092

ABB eSOMS versions 4.0 to 6.0.3 use ASP.NET Viewstate without Message Authentication Code (MAC). Alterations to Viewstate might thus not be...

3.5CVSS

7.5AI Score

0.0005EPSS

2020-04-02 08:15 PM
27
cve
cve

CVE-2018-1168

This vulnerability allows local attackers to escalate privileges on vulnerable installations of ABB MicroSCADA 9.3 with FP 1-2-3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within...

7.8CVSS

7.8AI Score

0.001EPSS

2018-02-21 02:29 PM
21
cve
cve

CVE-2019-19089

For ABB eSOMS versions 4.0 to 6.0.3, the X-Content-Type-Options Header is missing in the HTTP response, potentially causing the response body to be interpreted and displayed as different content type other than declared. A possible attack scenario would be unauthorized code execution via text...

6.1CVSS

7.7AI Score

0.001EPSS

2020-04-02 08:15 PM
24
cve
cve

CVE-2019-19097

ABB eSOMS versions 4.0 to 6.0.3 accept connections using medium strength ciphers. If a connection is enabled using such a cipher, an attacker might be able to eavesdrop and/or intercept the...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-02 08:15 PM
41
cve
cve

CVE-2019-19001

For ABB eSOMS versions 4.0 to 6.0.2, the X-Frame-Options header is not configured in HTTP response. This can potentially allow 'ClickJacking' attacks where an attacker can frame parts of the application on a malicious web site, revealing sensitive user information such as authentication...

6.5CVSS

7.4AI Score

0.001EPSS

2020-04-02 08:15 PM
25
cve
cve

CVE-2019-18998

Insufficient access control in the web interface of ABB Asset Suite versions 9.0 to 9.3, 9.4 prior to 9.4.2.6, 9.5 prior to 9.5.3.2 and 9.6.0 enables full access to directly referenced objects. An attacker with knowledge of a resource's URL can access the resource...

7.1CVSS

6.8AI Score

0.001EPSS

2020-02-17 07:15 PM
36
cve
cve

CVE-2019-19000

For ABB eSOMS 4.0 to 6.0.3, the Cache-Control and Pragma HTTP header(s) have not been properly configured within the application response. This can potentially allow browsers and proxies to cache sensitive...

6.5CVSS

7.4AI Score

0.001EPSS

2020-04-02 08:15 PM
29
cve
cve

CVE-2019-19090

For ABB eSOMS versions 4.0 to 6.0.2, the Secure Flag is not set in the HTTP response header. Unencrypted connections might access the cookie information, thus making it susceptible to...

3.5CVSS

7.4AI Score

0.0005EPSS

2020-04-02 08:15 PM
21
cve
cve

CVE-2019-19093

eSOMS versions 4.0 to 6.0.3 do not enforce password complexity settings, potentially resulting in lower access security due to insecure user...

6.5CVSS

7.5AI Score

0.001EPSS

2020-04-02 08:15 PM
24
cve
cve

CVE-2019-19003

For ABB eSOMS versions 4.0 to 6.0.2, the HTTPOnly flag is not set. This can allow Javascript to access the cookie contents, which in turn might enable Cross Site...

6.1CVSS

7.4AI Score

0.001EPSS

2020-04-02 08:15 PM
39
cve
cve

CVE-2019-19091

For ABB eSOMS versions 4.0 to 6.0.3, HTTPS responses contain comments with sensitive information about the application. An attacker might use this detail information to specifically craft the...

4.3CVSS

7.2AI Score

0.0005EPSS

2020-04-02 08:15 PM
35
cve
cve

CVE-2019-5620

ABB MicroSCADA Pro SYS600 version 9.3 suffers from an instance of CWE-306: Missing Authentication for Critical...

9.8CVSS

7.5AI Score

0.288EPSS

2020-04-29 11:15 PM
29
cve
cve

CVE-2019-19096

The Redis data structure component used in ABB eSOMS versions 6.0 to 6.0.2 stores credentials in clear text. If an attacker has file system access, this can potentially compromise the credentials'...

6.1CVSS

7.4AI Score

0.0004EPSS

2020-04-02 08:15 PM
25
Total number of security vulnerabilities137