Lucene search

K
nvd[email protected]NVD:CVE-2019-10995
HistoryJan 14, 2020 - 5:15 p.m.

CVE-2019-10995

2020-01-1417:15:12
CWE-798
web.nvd.nist.gov

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.

Affected configurations

NVD
Node
abbcp651Match-
AND
abbcp651_firmwareRangebsp_un30_1.76
Node
abbcp651-webMatch-
AND
abbcp651-web_firmwareRangebsp_un30_1.76
Node
abbcp661-webMatch-
AND
abbcp661-web_firmwareRangebsp_un30_1.76
Node
abbcp661Match-
AND
abbcp661_firmwareRangebsp_un30_1.76
Node
abbcp665Match-
AND
abbcp665_firmwareRangebsp_un30_1.76
Node
abbcp665-webMatch-
AND
abbcp665-web_firmwareRangebsp_un30_1.76
Node
abbcp676-webMatch-
AND
abbcp676-web_firmwareRangebsp_un30_1.76
Node
abbcp676Match-
AND
abbcp676_firmwareRangebsp_un30_1.76

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

Related for NVD:CVE-2019-10995