Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Abb Subscribe
Filtered by product Pb610 Panel Builder 600 Firmware
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7227 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 4.1 MEDIUM 7.3 HIGH
In the ABB IDAL FTP server, an authenticated attacker can traverse to arbitrary directories on the hard disk with "CWD ../" and then use the FTP server functionality to download and upload files. An unauthenticated attacker can take advantage of the hardcoded or default credential pair exor/exor to become an authenticated attacker.
CVE-2019-7228 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 5.8 MEDIUM 8.8 HIGH
The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process. Attempting to authenticate with the username %25s%25p%25x%25n will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack.
CVE-2019-7231 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 2.7 LOW 5.7 MEDIUM
The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenticated attacker. This overflow is handled, but terminates the process. An authenticated attacker can send a FTP command string of 472 bytes or more to overflow a buffer, causing an exception that terminates the server.
CVE-2019-7232 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 5.8 MEDIUM 8.8 HIGH
The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request. The Host header value overflows a buffer and overwrites a Structured Exception Handler (SEH) address. An unauthenticated attacker can submit a Host header value of 2047 bytes or more to overflow the buffer and overwrite the SEH address, which can then be leveraged to execute attacker-controlled code on the server.
CVE-2019-7230 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 5.8 MEDIUM 8.8 HIGH
The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack.
CVE-2019-7226 1 Abb 2 Pb610 Panel Builder 600, Pb610 Panel Builder 600 Firmware 2022-11-30 5.8 MEDIUM 8.8 HIGH
The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the username and cleartext password of the user. An attacker can then supply an IDALToken value in a cookie, which will allow them to perform privileged operations such as restarting the service with /cgi/restart. A GET request to /cgi/loginDefaultUser may result in "1 #S_OK IDALToken=532c8632b86694f0232a68a0897a145c admin admin" or a similar response.