Lucene search

K
nvd[email protected]NVD:CVE-2019-7228
HistoryJun 27, 2019 - 3:15 p.m.

CVE-2019-7228

2019-06-2715:15:09
CWE-134
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.021

Percentile

89.4%

The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process. Attempting to authenticate with the username %25s%25p%25x%25n will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack.

Affected configurations

Nvd
Node
abbpb610_panel_builder_600_firmwareRange1.912.8.0.367
AND
abbpb610_panel_builder_600Match-
VendorProductVersionCPE
abbpb610_panel_builder_600_firmware*cpe:2.3:o:abb:pb610_panel_builder_600_firmware:*:*:*:*:*:*:*:*
abbpb610_panel_builder_600-cpe:2.3:h:abb:pb610_panel_builder_600:-:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.021

Percentile

89.4%

Related for NVD:CVE-2019-7228