Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Abb Subscribe
Total 135 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40335 1 Abb 2 Modular Switchgear Monitoring, Modular Switchgear Monitoring Firmware 2022-08-02 N/A 8.8 HIGH
A vulnerability exists in the HTTP web interface where the web interface does not sufficiently verify if a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This cause a Cross Site Request Forgery (CSRF), which if exploited could lead an attacker to gain unauthorized access to the web application and perform an unwanted operation on it without the knowledge of the legitimate user. An attacker, who successfully makes an MSM user who has already established a session to MSM web interface clicks a forged link to the MSM web interface, e.g., link is sent per E-Mail, could perform harmful command on MSM through its web server interface. This issue affects: Hitachi Energy MSM V2.2 and prior versions.
CVE-2021-40336 1 Abb 2 Modular Switchgear Monitoring, Modular Switchgear Monitoring Firmware 2022-08-02 N/A 8.8 HIGH
A vulnerability exists in the http web interface where the web interface does not validate data in an HTTP header. This causes a possible HTTP response splitting, which if exploited could lead an attacker to channel down harmful code into the user’s web browser, such as to steal the session cookies. Thus, an attacker who successfully makes an MSM user who has already established a session to MSM web interface clicks a forged link to the MSM web interface, e.g., the link is sent per E-Mail, could trick the user into downloading malicious software onto his computer. This issue affects: Hitachi Energy MSM V2.2 and prior versions.
CVE-2022-0902 1 Abb 14 Rmc-100, Rmc-100-lite, Rmc-100-lite Firmware and 11 more 2022-07-28 N/A 9.8 CRITICAL
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in flow computer and remote controller products of ABB ( RMC-100 (Standard), RMC-100-LITE, XIO, XFCG5 , XRCG5 , uFLOG5 , UDC) allows an attacker who successfully exploited this vulnerability could insert and run arbitrary code in an affected system node.
CVE-2020-24672 1 Abb 1 Base Software 2022-07-08 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in Base Software for SoftControl allows an attacker to insert and run arbitrary code in a computer running the affected product. This issue affects: .
CVE-2022-1596 1 Abb 6 Rex640 Pcl1, Rex640 Pcl1 Firmware, Rex640 Pcl2 and 3 more 2022-06-29 4.0 MEDIUM 6.5 MEDIUM
Incorrect Permission Assignment for Critical Resource vulnerability in ABB REX640 PCL1, REX640 PCL2, REX640 PCL3 allows an authenticated attacker to launch an attack against the user database file and try to take control of an affected system node.
CVE-2022-31219 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2022-06-24 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2022-31218 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2022-06-24 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2022-31217 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2022-06-24 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2022-26057 1 Abb 1 Mint Workbench 2022-06-24 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Mint WorkBench allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Mint WorkBench installer file allows a low-privileged user to run a "repair" operation on the product
CVE-2022-31216 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2022-06-24 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2021-35532 1 Abb 2 Txpert Hub Coretec 4, Txpert Hub Coretec 4 Firmware 2022-06-16 7.2 HIGH 6.7 MEDIUM
A vulnerability exists in the file upload validation part of Hitachi Energy TXpert Hub CoreTec 4 product. The vulnerability allows an attacker or malicious agent who manages to gain access to the system and obtain an account with sufficient privilege to upload a malicious firmware to the product. This issue affects: Hitachi Energy TXpert Hub CoreTec 4 version 2.0.0; 2.0.1; 2.1.0; 2.1.1; 2.1.2; 2.1.3; 2.2.0; 2.2.1.
CVE-2021-35531 1 Abb 2 Txpert Hub Coretec 4, Txpert Hub Coretec 4 Firmware 2022-06-16 7.2 HIGH 6.7 MEDIUM
Improper Input Validation vulnerability in a particular configuration setting field of Hitachi Energy TXpert Hub CoreTec 4 product, allows an attacker with access to an authorized user with ADMIN or ENGINEER role rights to inject an OS command that is executed by the system. This issue affects: Hitachi Energy TXpert Hub CoreTec 4 version 2.0.0; 2.0.1; 2.1.0; 2.1.1; 2.1.2; 2.1.3; 2.2.0; 2.2.1.
CVE-2022-0947 1 Abb 48 Arc600a2323na, Arc600a2323na Firmware, Arc600a2324na and 45 more 2022-05-18 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in ABB ARG600 Wireless Gateway series that could allow an attacker to exploit the vulnerability by remotely connecting to the serial port gateway, and/or protocol converter, depending on the configuration.
CVE-2022-28613 1 Abb 2 Rtu500, Rtu500 Firmware 2022-05-11 7.8 HIGH 7.5 HIGH
A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU500 series CMU Firmware 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*.
CVE-2021-22277 1 Abb 4 800xa, Base Software, Compact Product Suite and 1 more 2022-04-11 7.8 HIGH 7.5 HIGH
Improper Input Validation vulnerability in ABB 800xA, Control Software for AC 800M, Control Builder Safe, Compact Product Suite - Control and I/O, ABB Base Software for SoftControl allows an attacker to cause the denial of service.
CVE-2021-27414 1 Abb 1 Ellipse Enterprise Asset Management 2022-03-18 4.3 MEDIUM 6.1 MEDIUM
An attacker could trick a user of Hitachi ABB Power Grids Ellipse Enterprise Asset Management (EAM) versions prior to and including 9.0.25 into visiting a malicious website posing as a login page for the Ellipse application and gather authentication credentials.
CVE-2021-27416 1 Abb 1 Ellipse Enterprise Asset Management 2022-03-18 5.8 MEDIUM 5.4 MEDIUM
An attacker could exploit this vulnerability in Hitachi ABB Power Grids Ellipse Enterprise Asset Management (EAM) versions prior to and including 9.0.25 by tricking a user to click on a link containing malicious code that would then be run by the web browser. This can result in the compromise of confidential information, or even the takeover of the user’s session.
CVE-2021-22285 1 Abb 4 Pni800, Pni800 Firmware, Spiet800 and 1 more 2022-02-09 5.0 MEDIUM 7.5 HIGH
Improper Handling of Exceptional Conditions, Improper Check for Unusual or Exceptional Conditions vulnerability in the ABB SPIET800 and PNI800 module that allows an attacker to cause the denial of service or make the module unresponsive.
CVE-2021-22286 1 Abb 4 Pni800, Pni800 Firmware, Spiet800 and 1 more 2022-02-09 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in the ABB SPIET800 and PNI800 module allows an attacker to cause the denial of service or make the module unresponsive.
CVE-2021-22288 1 Abb 4 Pni800, Pni800 Firmware, Spiet800 and 1 more 2022-02-09 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in the ABB SPIET800 and PNI800 module allows an attacker to cause the denial of service or make the module unresponsive.