Lucene search

K

Hitachienergy Security Vulnerabilities

cve
cve

CVE-2017-14025

An Improper Input Validation issue was discovered in ABB FOX515T release 1.0. An improper input validation vulnerability has been identified, allowing a local attacker to provide a malicious parameter to the script that is not validated by the application, This could enable the attacker to retrieve...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-11-06 10:29 PM
32
cve
cve

CVE-2017-15583

The embedded web server on ABB Fox515T 1.0 devices is vulnerable to Local File Inclusion. It accepts a parameter that specifies a file for display or for use as a template. The filename is not validated; an attacker could retrieve any file.

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-18 08:29 AM
27
cve
cve

CVE-2017-16731

An Unprotected Transport of Credentials issue was discovered in ABB Ellipse 8.3 through Ellipse 8.9 released prior to December 2017 (including Ellipse Select). A vulnerability exists in the authentication of Ellipse to LDAP/AD using the LDAP protocol. An attacker could exploit the vulnerability by ...

8.8CVSS

8.4AI Score

0.001EPSS

2017-12-20 07:29 PM
32
cve
cve

CVE-2018-1168

This vulnerability allows local attackers to escalate privileges on vulnerable installations of ABB MicroSCADA 9.3 with FP 1-2-3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the...

7.8CVSS

7.7AI Score

0.001EPSS

2018-02-21 02:29 PM
21
cve
cve

CVE-2018-14805

ABB eSOMS version 6.0.2 may allow unauthorized access to the system when LDAP is set to allow anonymous authentication, and specific key values within the eSOMS web.config file are present. Both conditions are required to exploit this vulnerability.

9.8CVSS

9.3AI Score

0.006EPSS

2018-08-29 04:29 PM
31
cve
cve

CVE-2018-20720

ABB Relion 630 devices 1.1 before 1.1.0.C0, 1.2 before 1.2.0.B3, and 1.3 before 1.3.0.A6 allow remote attackers to cause a denial of service (reboot) via a reboot command in an SPA message.

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-16 03:29 AM
29
cve
cve

CVE-2019-18247

An attacker may use a specially crafted message to force Relion 650 series (versions 1.3.0.5 and prior) or Relion 670 series (versions 1.2.3.18, 2.0.0.11, 2.1.0.1 and prior) to reboot, which could cause a denial of service.

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-27 11:15 PM
28
cve
cve

CVE-2019-18253

An attacker could use specially crafted paths in a specific request to read or delete files from Relion 670 Series (versions 1p1r26, 1.2.3.17, 2.0.0.10, RES670 2.0.0.4, 2.1.0.1, and prior) outside the intended directory.

10CVSS

9AI Score

0.003EPSS

2019-11-27 11:15 PM
29
cve
cve

CVE-2019-18998

Insufficient access control in the web interface of ABB Asset Suite versions 9.0 to 9.3, 9.4 prior to 9.4.2.6, 9.5 prior to 9.5.3.2 and 9.6.0 enables full access to directly referenced objects. An attacker with knowledge of a resource's URL can access the resource directly.

7.1CVSS

6.8AI Score

0.001EPSS

2020-02-17 07:15 PM
37
cve
cve

CVE-2019-19000

For ABB eSOMS 4.0 to 6.0.3, the Cache-Control and Pragma HTTP header(s) have not been properly configured within the application response. This can potentially allow browsers and proxies to cache sensitive information.

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-02 08:15 PM
30
cve
cve

CVE-2019-19001

For ABB eSOMS versions 4.0 to 6.0.2, the X-Frame-Options header is not configured in HTTP response. This can potentially allow 'ClickJacking' attacks where an attacker can frame parts of the application on a malicious web site, revealing sensitive user information such as authentication credentials...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-02 08:15 PM
25
cve
cve

CVE-2019-19002

For ABB eSOMS versions 4.0 to 6.0.2, the X-XSS-Protection HTTP response header is not set in responses from the web server. For older web browser not supporting Content Security Policy, this might increase the risk of Cross Site Scripting.

6.3CVSS

5.4AI Score

0.0005EPSS

2020-04-02 08:15 PM
25
cve
cve

CVE-2019-19003

For ABB eSOMS versions 4.0 to 6.0.2, the HTTPOnly flag is not set. This can allow Javascript to access the cookie contents, which in turn might enable Cross Site Scripting.

6.1CVSS

6.1AI Score

0.001EPSS

2020-04-02 08:15 PM
39
cve
cve

CVE-2019-19089

For ABB eSOMS versions 4.0 to 6.0.3, the X-Content-Type-Options Header is missing in the HTTP response, potentially causing the response body to be interpreted and displayed as different content type other than declared. A possible attack scenario would be unauthorized code execution via text inter...

6.1CVSS

6.5AI Score

0.001EPSS

2020-04-02 08:15 PM
24
cve
cve

CVE-2019-19090

For ABB eSOMS versions 4.0 to 6.0.2, the Secure Flag is not set in the HTTP response header. Unencrypted connections might access the cookie information, thus making it susceptible to eavesdropping.

3.5CVSS

4.1AI Score

0.0005EPSS

2020-04-02 08:15 PM
21
cve
cve

CVE-2019-19091

For ABB eSOMS versions 4.0 to 6.0.3, HTTPS responses contain comments with sensitive information about the application. An attacker might use this detail information to specifically craft the attack.

4.3CVSS

4.3AI Score

0.0005EPSS

2020-04-02 08:15 PM
36
cve
cve

CVE-2019-19092

ABB eSOMS versions 4.0 to 6.0.3 use ASP.NET Viewstate without Message Authentication Code (MAC). Alterations to Viewstate might thus not be noticed.

3.5CVSS

4.3AI Score

0.0005EPSS

2020-04-02 08:15 PM
27
cve
cve

CVE-2019-19093

eSOMS versions 4.0 to 6.0.3 do not enforce password complexity settings, potentially resulting in lower access security due to insecure user passwords.

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-02 08:15 PM
24
cve
cve

CVE-2019-19094

Lack of input checks for SQL queries in ABB eSOMS versions 3.9 to 6.0.3 might allow an attacker SQL injection attacks against the backend database.

7.6CVSS

7.8AI Score

0.001EPSS

2020-04-02 08:15 PM
28
cve
cve

CVE-2019-19095

Lack of adequate input/output validation for ABB eSOMS versions 4.0 to 6.0.2 might allow an attacker to attack such as stored cross-site scripting by storing malicious content in the database.

5.4CVSS

5.2AI Score

0.0005EPSS

2020-04-02 08:15 PM
20
cve
cve

CVE-2019-19096

The Redis data structure component used in ABB eSOMS versions 6.0 to 6.0.2 stores credentials in clear text. If an attacker has file system access, this can potentially compromise the credentials' confidentiality.

6.1CVSS

6.2AI Score

0.0004EPSS

2020-04-02 08:15 PM
26
cve
cve

CVE-2019-19097

ABB eSOMS versions 4.0 to 6.0.3 accept connections using medium strength ciphers. If a connection is enabled using such a cipher, an attacker might be able to eavesdrop and/or intercept the connection.

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-02 08:15 PM
41
cve
cve

CVE-2019-5620

ABB MicroSCADA Pro SYS600 version 9.3 suffers from an instance of CWE-306: Missing Authentication for Critical Function.

9.8CVSS

9.4AI Score

0.288EPSS

2020-04-29 11:15 PM
29
cve
cve

CVE-2021-26845

Information Exposure vulnerability in Hitachi ABB Power Grids eSOMS allows unauthorized user to gain access to report data if the URL used to access the report is discovered. This issue affects: Hitachi ABB Power Grids eSOMS 6.0 versions prior to 6.0.4.2.2; 6.1 versions prior to 6.1.4; 6.3 versions...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-14 10:15 PM
41
2
cve
cve

CVE-2021-27196

Improper Input Validation vulnerability in Hitachi ABB Power Grids Relion 670 Series, Relion 670/650 Series, Relion 670/650/SAM600-IO, Relion 650, REB500, RTU500 Series, FOX615 (TEGO1), MSM, GMS600, PWC600 allows an attacker with access to the IEC 61850 network with knowledge of how to reproduce th...

7.5CVSS

7.4AI Score

0.009EPSS

2021-06-14 10:15 PM
47
2
cve
cve

CVE-2021-27414

An attacker could trick a user of Hitachi ABB Power Grids Ellipse Enterprise Asset Management (EAM) versions prior to and including 9.0.25 into visiting a malicious website posing as a login page for the Ellipse application and gather authentication credentials.

6.1CVSS

6.3AI Score

0.002EPSS

2022-03-11 06:15 PM
64
cve
cve

CVE-2021-27416

An attacker could exploit this vulnerability in Hitachi ABB Power Grids Ellipse Enterprise Asset Management (EAM) versions prior to and including 9.0.25 by tricking a user to click on a link containing malicious code that would then be run by the web browser. This can result in the compromise of co...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-11 06:15 PM
64
cve
cve

CVE-2021-35527

Password autocomplete vulnerability in the web application password field of Hitachi ABB Power Grids eSOMS allows attacker to gain access to user credentials that are stored by the browser. This issue affects: Hitachi ABB Power Grids eSOMS version 6.3 and prior versions.

7.5CVSS

7.7AI Score

0.001EPSS

2021-07-14 02:15 PM
32
5
cve
cve

CVE-2021-35528

Improper Access Control vulnerability in the application authentication and authorization of Hitachi Energy Retail Operations, Counterparty Settlement and Billing (CSB) allows an attacker to execute a modified signed Java Applet JAR file. A successful exploitation may lead to data extraction or mod...

7.2CVSS

7AI Score

0.0004EPSS

2021-11-17 06:15 PM
25
cve
cve

CVE-2021-35529

Insufficiently Protected Credentials vulnerability in client environment of Hitachi ABB Power Grids Retail Operations and Counterparty Settlement Billing (CSB) allows an attacker or unauthorized user to access database credentials, shut down the product and access or alter. This issue affects: Hita...

7.7CVSS

6.8AI Score

0.002EPSS

2021-08-20 06:15 PM
40
2
cve
cve

CVE-2021-35530

A vulnerability in the application authentication and authorization mechanism in Hitachi Energy's TXpert Hub CoreTec 4, that depends on a token validation of the session identifier, allows an unauthorized modified message to be executed in the server enabling an unauthorized actor to change an exis...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-07 09:15 PM
47
6
cve
cve

CVE-2021-35531

Improper Input Validation vulnerability in a particular configuration setting field of Hitachi Energy TXpert Hub CoreTec 4 product, allows an attacker with access to an authorized user with ADMIN or ENGINEER role rights to inject an OS command that is executed by the system. This issue affects: Hit...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-06-07 09:15 PM
44
4
cve
cve

CVE-2021-35532

A vulnerability exists in the file upload validation part of Hitachi Energy TXpert Hub CoreTec 4 product. The vulnerability allows an attacker or malicious agent who manages to gain access to the system and obtain an account with sufficient privilege to upload a malicious firmware to the product. T...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-07 09:15 PM
51
4
cve
cve

CVE-2021-35533

Improper Input Validation vulnerability in the APDU parser in the Bidirectional Communication Interface (BCI) IEC 60870-5-104 function of Hitachi Energy RTU500 series allows an attacker to cause the receiving RTU500 CMU of which the BCI is enabled to reboot when receiving a specially crafted messag...

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-26 05:15 PM
29
cve
cve

CVE-2021-35534

Insufficient security control vulnerability in internal database access mechanism of Hitachi Energy Relion 670/650/SAM600-IO, Relion 650, GMS600, PWC600 allows attacker who successfully exploited this vulnerability, of which the product does not sufficiently restrict access to an internal database ...

7.2CVSS

6.9AI Score

0.002EPSS

2021-11-18 05:15 PM
33
4
cve
cve

CVE-2021-35535

Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process wh...

8.1CVSS

7.8AI Score

0.002EPSS

2021-11-18 04:15 PM
36
cve
cve

CVE-2021-40333

Weak Password Requirements vulnerability in Hitachi Energy FOX61x, XCM20 allows an attacker to gain unauthorized access to the Data Communication Network (DCN) routing configuration. This issue affects: Hitachi Energy FOX61x versions prior to R15A. Hitachi Energy XCM20 versions prior to R15A.

9CVSS

6.9AI Score

0.001EPSS

2021-12-02 07:15 PM
24
6
cve
cve

CVE-2021-40334

Missing Handler vulnerability in the proprietary management protocol (port TCP 5558) of Hitachi Energy FOX61x, XCM20 allows an attacker that exploits the vulnerability by activating SSH on port TCP 5558 to cause disruption to the NMS and NE communication. This issue affects: Hitachi Energy FOX61x v...

8.6CVSS

7.4AI Score

0.001EPSS

2021-12-02 07:15 PM
15
7
cve
cve

CVE-2021-40335

A vulnerability exists in the HTTP web interface where the web interface does not sufficiently verify if a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This cause a Cross Site Request Forgery (CSRF), which if exploited could lead an attack...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-25 03:15 PM
36
4
cve
cve

CVE-2021-40336

A vulnerability exists in the http web interface where the web interface does not validate data in an HTTP header. This causes a possible HTTP response splitting, which if exploited could lead an attacker to channel down harmful code into the user’s web browser, such as to steal the session cookies...

8.8CVSS

8.5AI Score

0.002EPSS

2022-07-25 03:15 PM
30
cve
cve

CVE-2021-40341

DES cipher, which has inadequate encryption strength, is used Hitachi Energy FOXMAN-UN to encrypt user credentials used to access the Network Elements. Successful exploitation allows sensitive information to be decrypted easily. This issue affects FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, ...

7.1CVSS

5.3AI Score

0.0004EPSS

2023-01-05 10:15 PM
32
cve
cve

CVE-2021-40342

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects FOXMAN-UN product: FOX...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-05 10:15 PM
29
cve
cve

CVE-2022-1778

Improper Input Validation vulnerability in Hitachi Energy MicroSCADA X SYS600 while reading a specific configuration file causes a buffer-overflow that causes a failure to start the SYS600. The configuration file can only be accessed by an administrator access. This issue affects: Hitachi Energy Mi...

7.5CVSS

4.6AI Score

0.0004EPSS

2022-09-14 06:15 PM
29
4
cve
cve

CVE-2022-2081

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to r...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-04 10:15 AM
15
cve
cve

CVE-2022-2155

A vulnerability exists in the affected versions of Lumada APM’s User Asset Group featuredue to a flaw in access control mechanism implementation on the “Limited Engineer” role, granting it access to the embedded Power BI reportsfeature. An attacker that manages to exploit the vulnerability on a cus...

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-12 03:15 PM
18
cve
cve

CVE-2022-2277

Improper Input Validation vulnerability exists in the Hitachi Energy MicroSCADA X SYS600's ICCP stack during the ICCP communication establishment causes a denial-of-service when ICCP of SYS600 is request to forward any data item updates with timestamps too distant in the future to any remote ICCP s...

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-14 06:15 PM
24
4
cve
cve

CVE-2022-2502

A vulnerability exists in the HCI IEC 60870-5-104 function included in certain versions of the RTU500 series product. The vulnerability can only be exploited, if the HCI 60870-5-104 is configured with support for IEC 62351-5 and the CMU contains the license feature ‘Advanced security’ which must be...

7.5CVSS

7.7AI Score

0.001EPSS

2023-07-26 06:15 AM
13
cve
cve

CVE-2022-2513

A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy’s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database and logs files. An a...

7.1CVSS

5.3AI Score

0.0004EPSS

2022-11-22 11:15 AM
50
4
cve
cve

CVE-2022-28613

A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU50...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-02 07:15 PM
52
4
cve
cve

CVE-2022-29490

Improper Authorization vulnerability exists in the Workplace X WebUI of the Hitachi Energy MicroSCADA X SYS600 allows an authenticated user to execute any MicroSCADA internal scripts irrespective of the authenticated user's role. This issue affects: Hitachi Energy MicroSCADA X SYS600 version 10 to ...

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-12 09:15 PM
35
2
Total number of security vulnerabilities77