Lucene search

K
cveMitreCVE-2019-7225
HistoryJun 27, 2019 - 5:15 p.m.

CVE-2019-7225

2019-06-2717:15:15
CWE-798
mitre
web.nvd.nist.gov
64
abb
hmi
administrative accounts
hardcoded credentials
unauthorized access
security vulnerability
nvd
cve-2019-7225

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

54.3%

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool “Panel Builder 600” to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.

Affected configurations

Nvd
Node
abbcp620_firmwareRange1.76
AND
abbcp620Match-
Node
abbcp620-web_firmwareRange1.76
AND
abbcp620-webMatch-
Node
abbcp630_firmwareRange1.76
AND
abbcp630Match-
Node
abbcp630-web_firmwareRange1.76
AND
abbcp630-webMatch-
Node
abbcp635_firmwareRange1.76
AND
abbcp635Match-
Node
abbcp635-b_firmwareRange1.76
AND
abbcp635-bMatch-
Node
abbcp635-web_firmwareRange1.76
AND
abbcp635-webMatch-
Node
abbpb610_firmwareRange1.912.8.0.3674
AND
abbpb610Match-
Node
abbcp651-web_firmwareRange1.76
AND
abbcp651-webMatch-
Node
abbcp661_firmwareRange1.76
AND
abbcp661Match-
Node
abbcp661-web_firmwareRange1.76
AND
abbcp661-webMatch-
Node
abbcp665_firmwareRange1.76
AND
abbcp665Match-
Node
abbcp665-web_firmwareRange1.76
AND
abbcp665-webMatch-
Node
abbcp676_firmwareRange1.76
AND
abbcp676Match-
Node
abbcp676-web_firmwareRange1.76
AND
abbcp676-webMatch-
Node
abbcp651_firmwareRange1.76
AND
abbcp651Match-
VendorProductVersionCPE
abbcp620_firmware*cpe:2.3:o:abb:cp620_firmware:*:*:*:*:*:*:*:*
abbcp620-cpe:2.3:h:abb:cp620:-:*:*:*:*:*:*:*
abbcp620-web_firmware*cpe:2.3:o:abb:cp620-web_firmware:*:*:*:*:*:*:*:*
abbcp620-web-cpe:2.3:h:abb:cp620-web:-:*:*:*:*:*:*:*
abbcp630_firmware*cpe:2.3:o:abb:cp630_firmware:*:*:*:*:*:*:*:*
abbcp630-cpe:2.3:h:abb:cp630:-:*:*:*:*:*:*:*
abbcp630-web_firmware*cpe:2.3:o:abb:cp630-web_firmware:*:*:*:*:*:*:*:*
abbcp630-web-cpe:2.3:h:abb:cp630-web:-:*:*:*:*:*:*:*
abbcp635_firmware*cpe:2.3:o:abb:cp635_firmware:*:*:*:*:*:*:*:*
abbcp635-cpe:2.3:h:abb:cp635:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 321

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

54.3%

Related for CVE-2019-7225