Vulnerabilities (CVE)

Filtered by vendor Abb Subscribe
Filtered by product Cp620
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7225 1 Abb 32 Cp620, Cp620-web, Cp620-web Firmware and 29 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.
CVE-2019-7229 1 Abb 15 Board Support Package Un31, Cp620, Cp620-web and 12 more 2023-12-10 5.4 MEDIUM 8.3 HIGH
The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: "Utilization of USB/SD Card to flash the device" and "Remote provisioning process via ABB Panel Builder 600 over FTP." Neither of these transmission methods implements any form of encryption or authenticity checks against the new firmware HMI software binary files.