Lucene search

K
nvd[email protected]NVD:CVE-2019-7225
HistoryJun 27, 2019 - 5:15 p.m.

CVE-2019-7225

2019-06-2717:15:15
CWE-798
web.nvd.nist.gov

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.1%

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool “Panel Builder 600” to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.

Affected configurations

NVD
Node
abbcp620_firmwareRange1.76
AND
abbcp620Match-
Node
abbcp620-web_firmwareRange1.76
AND
abbcp620-webMatch-
Node
abbcp630_firmwareRange1.76
AND
abbcp630Match-
Node
abbcp630-web_firmwareRange1.76
AND
abbcp630-webMatch-
Node
abbcp635_firmwareRange1.76
AND
abbcp635Match-
Node
abbcp635-b_firmwareRange1.76
AND
abbcp635-bMatch-
Node
abbcp635-web_firmwareRange1.76
AND
abbcp635-webMatch-
Node
abbpb610_firmwareRange1.912.8.0.3674
AND
abbpb610Match-
Node
abbcp651-web_firmwareRange1.76
AND
abbcp651-webMatch-
Node
abbcp661_firmwareRange1.76
AND
abbcp661Match-
Node
abbcp661-web_firmwareRange1.76
AND
abbcp661-webMatch-
Node
abbcp665_firmwareRange1.76
AND
abbcp665Match-
Node
abbcp665-web_firmwareRange1.76
AND
abbcp665-webMatch-
Node
abbcp676_firmwareRange1.76
AND
abbcp676Match-
Node
abbcp676-web_firmwareRange1.76
AND
abbcp676-webMatch-
Node
abbcp651_firmwareRange1.76
AND
abbcp651Match-

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.1%

Related for NVD:CVE-2019-7225