Lucene search

K
cve[email protected]CVE-2020-8478
HistoryApr 29, 2020 - 2:15 a.m.

CVE-2020-8478

2020-04-2902:15:11
CWE-264
CWE-74
web.nvd.nist.gov
69
cve-2020-8478
abb system 800xa
opc server
mms server
softcontrol
data injection
inter-process communication

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Insufficient protection of the inter-process communication functions in ABB System 800xA products OPC Server for AC 800M, MMS Server for AC 800M and Base Software for SoftControl (all published versions) enables an attacker authenticated on the local system to inject data, affecting the online view of runtime data shown in Control Builder.

Affected configurations

NVD
Node
abbmms_server
OR
abbopc_server
AND
abbac800mMatch-
Node
abbbase_softwaresoftcontrol

CNA Affected

[
  {
    "product": "OPC Server for AC 800M",
    "vendor": "ABB",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "product": "MMS Server for AC 800M",
    "vendor": "ABB",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "product": "Base Software for SoftControl",
    "vendor": "ABB",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2020-8478