Vulnerabilities (CVE)

Filtered by vendor Abb Subscribe
Filtered by product Gate-e1
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18995 1 Abb 4 Gate-e1, Gate-e1 Firmware, Gate-e2 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
CVE-2018-18997 1 Abb 4 Gate-e1, Gate-e1 Firmware, Gate-e2 and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Pluto Safety PLC Gateway Ethernet devices in ABB GATE-E1 and GATE-E2 all versions allows an unauthenticated attacker using the administrative web interface to insert an HTML/Javascript payload into any of the device properties, which may allow an attacker to display/execute the payload in a visitor browser.