Lucene search

K

PB610 Panel Builder 600 Security Vulnerabilities

cve
cve

CVE-2019-18997

The HMISimulator component of ABB PB610 Panel Builder 600 uses the readFile/writeFile interface to manipulate the work file. Path configuration in PB610 HMISimulator versions 2.8.0.424 and earlier potentially allows access to files outside of the working directory, thus potentially supporting...

7.5CVSS

7.3AI Score

0.003EPSS

2019-12-18 09:15 PM
28
cve
cve

CVE-2019-18994

Due to a lack of file length check, the HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier crashes when trying to load an empty *.JPR application file. An attacker with access to the file system might be able to cause application malfunction such as denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-18 09:15 PM
26
cve
cve

CVE-2019-18995

The HMISimulator component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier fails to validate the content-length field for HTTP requests, exposing HMISimulator to denial of service via crafted HTTP requests manipulating the content-length...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-18 09:15 PM
20
cve
cve

CVE-2019-18996

Path settings in HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier accept DLLs outside of the program directory, potentially allowing an attacker with access to the local file system the execution of code in the applicationโ€™s...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-18 09:15 PM
29
cve
cve

CVE-2019-7225

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123....

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-27 05:15 PM
57
cve
cve

CVE-2019-7226

The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the...

8.8CVSS

8.9AI Score

0.003EPSS

2019-06-27 04:15 PM
34
2
cve
cve

CVE-2019-7227

In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files. An unauthenticated attacker can take advantage of the hardcoded or default credential pair exor/exor...

7.3CVSS

7.2AI Score

0.001EPSS

2019-06-27 04:15 PM
33
2
cve
cve

CVE-2019-7228

The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process. Attempting to authenticate with the username %25s%25p%25x%25n will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the...

8.8CVSS

8.6AI Score

0.026EPSS

2019-06-27 03:15 PM
31
2
cve
cve

CVE-2019-7231

The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenticated attacker. This overflow is handled, but terminates the process. An authenticated attacker can send a FTP command string of 472 bytes or more to overflow a buffer, causing an exception that...

5.7CVSS

5.8AI Score

0.001EPSS

2019-06-24 08:15 PM
36
2
cve
cve

CVE-2019-7232

The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request. The Host header value overflows a buffer and overwrites a Structured Exception Handler (SEH) address. An unauthenticated attacker can submit a Host header value of 2047 bytes or more to...

8.8CVSS

9.1AI Score

0.022EPSS

2019-06-24 05:15 PM
56
2
cve
cve

CVE-2019-7230

The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the...

8.8CVSS

8.6AI Score

0.115EPSS

2019-06-24 05:15 PM
51
2