CVE-2018-18995

Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-352-01 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/106247 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:abb:gate-e1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:abb:gate-e1:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:abb:gate-e2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:abb:gate-e2:-:*:*:*:*:*:*:*

Information

Published : 2019-01-03 14:29

Updated : 2019-10-09 16:37


NVD link : CVE-2018-18995

Mitre link : CVE-2018-18995


JSON object : View

CWE
CWE-306

Missing Authentication for Critical Function

Advertisement

dedicated server usa

Products Affected

abb

  • gate-e1
  • gate-e1_firmware
  • gate-e2_firmware
  • gate-e2