Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Abb Subscribe
Total 135 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8484 1 Abb 1 800xa 2020-05-08 4.6 MEDIUM 7.8 HIGH
Insufficient protection of the inter-process communication functions in ABB System 800xA for DCI (all published versions) enables an attacker authenticated on the local system to inject data, allowing reads and writes to the controllers or cause windows processes to crash.
CVE-2020-8487 1 Abb 1 800xa Base System 2020-05-08 4.6 MEDIUM 7.8 HIGH
Insufficient protection of the inter-process communication functions in ABB System 800xA Base (all published versions) enables an attacker authenticated on the local system to inject data, affect node redundancy handling.
CVE-2020-8486 1 Abb 1 800xa Rnrp 2020-05-07 4.6 MEDIUM 7.8 HIGH
Insufficient protection of the inter-process communication functions in ABB System 800xA RNRP (all published versions) enables an attacker authenticated on the local system to inject data, affect node redundancy handling.
CVE-2020-8485 1 Abb 1 800xa 2020-05-07 4.6 MEDIUM 7.8 HIGH
Insufficient protection of the inter-process communication functions in ABB System 800xA for MOD 300 (all published versions) enables an attacker authenticated on the local system to inject data, allowing reads and writes to the controllers or cause windows processes to crash.
CVE-2019-5620 2 Abb, Microsoft 3 Microscada Pro Sys600, Windows 7, Windows Xp 2020-05-06 7.5 HIGH 9.8 CRITICAL
ABB MicroSCADA Pro SYS600 version 9.3 suffers from an instance of CWE-306: Missing Authentication for Critical Function.
CVE-2020-8477 1 Abb 1 800xa Information Manager 2020-04-30 6.8 MEDIUM 8.8 HIGH
The installations for ABB System 800xA Information Manager versions 5.1, 6.0 to 6.0.3.2 and 6.1 wrongly contain an auxiliary component. An attacker is able to use this for an XSS-like attack to an authenticated local user, which might lead to execution of arbitrary code.
CVE-2020-8474 1 Abb 1 800xa Base System 2020-04-30 4.6 MEDIUM 7.8 HIGH
Weak Registry permissions in ABB System 800xA Base allow low privileged users to read and modify registry settings related to control system functionality, allowing an authenticated attacker to cause system functions to stop or malfunction.
CVE-2019-19105 2 Abb, Busch-jaeger 4 Tg\/s3.2, Tg\/s3.2 Firmware, 6186\/11 and 1 more 2020-04-29 2.1 LOW 5.5 MEDIUM
The backup function in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway saves the current settings and configuration of the application, including credentials of existing user accounts and other configuration's credentials in plaintext.
CVE-2019-19090 1 Abb 1 Esoms 2020-04-03 3.5 LOW 3.5 LOW
For ABB eSOMS versions 4.0 to 6.0.2, the Secure Flag is not set in the HTTP response header. Unencrypted connections might access the cookie information, thus making it susceptible to eavesdropping.
CVE-2019-19091 1 Abb 1 Esoms 2020-04-03 4.0 MEDIUM 4.3 MEDIUM
For ABB eSOMS versions 4.0 to 6.0.3, HTTPS responses contain comments with sensitive information about the application. An attacker might use this detail information to specifically craft the attack.
CVE-2019-19002 1 Abb 1 Esoms 2020-04-03 3.5 LOW 5.4 MEDIUM
For ABB eSOMS versions 4.0 to 6.0.2, the X-XSS-Protection HTTP response header is not set in responses from the web server. For older web browser not supporting Content Security Policy, this might increase the risk of Cross Site Scripting.
CVE-2019-19003 1 Abb 1 Esoms 2020-04-03 4.3 MEDIUM 6.1 MEDIUM
For ABB eSOMS versions 4.0 to 6.0.2, the HTTPOnly flag is not set. This can allow Javascript to access the cookie contents, which in turn might enable Cross Site Scripting.
CVE-2019-19001 1 Abb 1 Esoms 2020-04-03 4.3 MEDIUM 6.5 MEDIUM
For ABB eSOMS versions 4.0 to 6.0.2, the X-Frame-Options header is not configured in HTTP response. This can potentially allow 'ClickJacking' attacks where an attacker can frame parts of the application on a malicious web site, revealing sensitive user information such as authentication credentials.
CVE-2019-19000 1 Abb 1 Esoms 2020-04-03 6.4 MEDIUM 6.5 MEDIUM
For ABB eSOMS 4.0 to 6.0.3, the Cache-Control and Pragma HTTP header(s) have not been properly configured within the application response. This can potentially allow browsers and proxies to cache sensitive information.
CVE-2019-19097 1 Abb 1 Esoms 2020-04-03 4.3 MEDIUM 7.5 HIGH
ABB eSOMS versions 4.0 to 6.0.3 accept connections using medium strength ciphers. If a connection is enabled using such a cipher, an attacker might be able to eavesdrop and/or intercept the connection.
CVE-2019-19096 1 Abb 1 Esoms 2020-04-03 3.6 LOW 6.1 MEDIUM
The Redis data structure component used in ABB eSOMS versions 6.0 to 6.0.2 stores credentials in clear text. If an attacker has file system access, this can potentially compromise the credentials' confidentiality.
CVE-2019-19095 1 Abb 1 Esoms 2020-04-03 3.5 LOW 5.4 MEDIUM
Lack of adequate input/output validation for ABB eSOMS versions 4.0 to 6.0.2 might allow an attacker to attack such as stored cross-site scripting by storing malicious content in the database.
CVE-2019-19094 1 Abb 1 Esoms 2020-04-03 6.5 MEDIUM 7.6 HIGH
Lack of input checks for SQL queries in ABB eSOMS versions 3.9 to 6.0.3 might allow an attacker SQL injection attacks against the backend database.
CVE-2019-19093 1 Abb 1 Esoms 2020-04-03 6.4 MEDIUM 6.5 MEDIUM
eSOMS versions 4.0 to 6.0.3 do not enforce password complexity settings, potentially resulting in lower access security due to insecure user passwords.
CVE-2019-19092 1 Abb 1 Esoms 2020-04-03 3.5 LOW 3.5 LOW
ABB eSOMS versions 4.0 to 6.0.3 use ASP.NET Viewstate without Message Authentication Code (MAC). Alterations to Viewstate might thus not be noticed.