Vulnerabilities (CVE)

Filtered by vendor Abb Subscribe
Total 119 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3573 2 Abb, Gitlab 2 Drive Composer, Gitlab 2023-12-10 N/A 5.4 MEDIUM
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. Due to the improper filtering of query parameters in the wiki changes page, an attacker can execute arbitrary JavaScript on the self-hosted instances running without strict CSP.
CVE-2022-1607 1 Abb 2 Infinity Dc Power Plant, Ne843 S 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in ABB Pulsar Plus System Controller NE843_S, ABB Infinity DC Power Plant allows Cross Site Request Forgery.This issue affects Pulsar Plus System Controller NE843_S : comcode 150042936; Infinity DC Power Plant: H5692448 G104 G842 G224L G630-4 G451C(2) G461(2) – comcode 150047415.
CVE-2022-26080 1 Abb 14 H5692448 G104, H5692448 G104 Firmware, H5692448 G224l and 11 more 2023-12-10 N/A 4.3 MEDIUM
Use of Insufficiently Random Values vulnerability in ABB Pulsar Plus System Controller NE843_S, ABB Infinity DC Power Plant.This issue affects Pulsar Plus System Controller NE843_S : comcode 150042936; Infinity DC Power Plant: H5692448 G104 G842 G224L G630-4 G451C(2) G461(2) – comcode 150047415.
CVE-2023-0228 1 Abb 1 Symphony Plus S\+ Operations 2023-12-10 N/A 8.8 HIGH
Improper Authentication vulnerability in ABB Symphony Plus S+ Operations.This issue affects Symphony Plus S+ Operations: from 2.X through 2.1 SP2, 2.2, from 3.X through 3.3 SP1, 3.3 SP2.
CVE-2022-34837 1 Abb 1 Zenon 2023-12-10 N/A 6.1 MEDIUM
Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add more network clients that may monitor various activities of the Zenon.
CVE-2022-34838 1 Abb 1 Zenon 2023-12-10 N/A 8.4 HIGH
Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add or alter data points and corresponding attributes. Once such engineering data is used the data visualization will be altered for the end user.
CVE-2022-0902 1 Abb 14 Rmc-100, Rmc-100-lite, Rmc-100-lite Firmware and 11 more 2023-12-10 N/A 9.8 CRITICAL
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in flow computer and remote controller products of ABB ( RMC-100 (Standard), RMC-100-LITE, XIO, XFCG5 , XRCG5 , uFLOG5 , UDC) allows an attacker who successfully exploited this vulnerability could insert and run arbitrary code in an affected system node.
CVE-2022-34836 1 Abb 1 Zenon 2023-12-10 N/A 8.2 HIGH
Relative Path Traversal vulnerability in ABB Zenon 8.20 allows the user to access files on the Zenon system and user also can add own log messages and e.g., flood the log entries. An attacker who successfully exploit the vulnerability could access the Zenon runtime activities such as the start and stop of various activity and the last error code etc.
CVE-2022-28702 1 Abb 1 E-design 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Incorrect Default Permissions vulnerability in ABB e-Design allows attacker to install malicious software executing with SYSTEM permissions violating confidentiality, integrity, and availability of the target machine.
CVE-2022-31217 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2023-12-10 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2022-31218 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2023-12-10 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2022-0947 1 Abb 48 Arc600a2323na, Arc600a2323na Firmware, Arc600a2324na and 45 more 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
A vulnerability in ABB ARG600 Wireless Gateway series that could allow an attacker to exploit the vulnerability by remotely connecting to the serial port gateway, and/or protocol converter, depending on the configuration.
CVE-2022-1596 1 Abb 6 Rex640 Pcl1, Rex640 Pcl1 Firmware, Rex640 Pcl2 and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Permission Assignment for Critical Resource vulnerability in ABB REX640 PCL1, REX640 PCL2, REX640 PCL3 allows an authenticated attacker to launch an attack against the user database file and try to take control of an affected system node.
CVE-2022-28613 2 Abb, Hitachienergy 3 Rtu500 Firmware, Rtu500, Rtu500 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU500 series CMU Firmware 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*.
CVE-2021-22277 1 Abb 4 800xa, Base Software, Compact Product Suite and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
Improper Input Validation vulnerability in ABB 800xA, Control Software for AC 800M, Control Builder Safe, Compact Product Suite - Control and I/O, ABB Base Software for SoftControl allows an attacker to cause the denial of service.
CVE-2022-26057 1 Abb 1 Mint Workbench 2023-12-10 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Mint WorkBench allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Mint WorkBench installer file allows a low-privileged user to run a "repair" operation on the product
CVE-2022-31219 1 Abb 3 Automation Builder, Drive Composer, Mint Workbench 2023-12-10 7.2 HIGH 7.8 HIGH
Vulnerabilities in the Drive Composer allow a low privileged attacker to create and write to a file anywhere on the file system as SYSTEM with arbitrary content as long as the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a "repair" operation on the product.
CVE-2021-22279 1 Abb 2 Omnicore C30, Omnicore C30 Firmware 2023-12-10 9.3 HIGH 9.8 CRITICAL
A Missing Authentication vulnerability in RobotWare for the OmniCore robot controller allows an attacker to read and modify files on the robot controller if the attacker has access to the Connected Services Gateway Ethernet port.
CVE-2021-22285 1 Abb 4 Pni800, Pni800 Firmware, Spiet800 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Handling of Exceptional Conditions, Improper Check for Unusual or Exceptional Conditions vulnerability in the ABB SPIET800 and PNI800 module that allows an attacker to cause the denial of service or make the module unresponsive.
CVE-2021-22284 1 Abb 1 Opc Server For Ac 800m 2023-12-10 6.5 MEDIUM 8.8 HIGH
Incorrect Permission Assignment for Critical Resource vulnerability in OPC Server for AC 800M allows an attacker to execute arbitrary code in the node running the AC800M OPC Server.