Page 2 of 16 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Insufficient protection of the inter-process communication functions in ABB System 800xA RNRP (all published versions) enables an attacker authenticated on the local system to inject data, affect node redundancy handling. Una protección insuficiente de las funciones de comunicación entre procesos en ABB System 800xA RNRP (todas las versiones publicadas), permite a un atacante autentificado en el sistema local inyectar datos, afectando al manejo de la redundancia de nodos. • https://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Insufficient protection of the inter-process communication functions in ABB System 800xA for MOD 300 (all published versions) enables an attacker authenticated on the local system to inject data, allowing reads and writes to the controllers or cause windows processes to crash. Una protección insuficiente de las funciones de comunicación entre procesos en ABB System 800xA para MOD 300 (todas las versiones publicadas), permite a un atacante autentificado en el sistema local inyectar datos, permitiendo leer y escribir en los controladores o causar que los procesos de Windows se bloqueen. • https://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Insufficient protection of the inter-process communication functions in ABB System 800xA for DCI (all published versions) enables an attacker authenticated on the local system to inject data, allowing reads and writes to the controllers or cause windows processes to crash. Una protección insuficiente de las funciones de comunicación entre procesos en ABB System 800xA para DCI (todas las versiones publicadas), permite a un atacante autentificado en el sistema local inyectar datos, permitiendo leer y escribir en los controladores o causar que los procesos de Windows se bloqueen. • https://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

For ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to 2.2, Composer Harmony 5.1, 6.0 and 6.1, Melody Composer 5.3, 6.1/6.2 and SPE for Melody 1.0SPx (Composer 6.3), Harmony OPC Server (HAOPC) Standalone 6.0, 6.1 and 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A 1.3 and 1.4, Advant® OCS AC100 OPC Server 5.1, 6.0 and 6.1, Composer CTK 6.1 and 6.2, AdvaBuild 3.7 SP1 and SP2, OPCServer for MOD 300 (non-800xA) 1.4, OPC Data Link 2.1 and 2.2, Knowledge Manager 8.0, 9.0 and 9.1, Manufacturing Operations Management 1812 and 1909, confidential data is written in an unprotected file. An attacker who successfully exploited this vulnerability could take full control of the computer. Para los productos ABB Ability™ System 800xA de ABB y extensiones de sistema relacionadas versiones 5.1, 6.0 y 6.1, Compact HMI versiones 5.1 y 6.0, Control Builder Safe versiones 1.0, 1.1 y 2.0, Symphony Plus -S+ Engineering versiones 1.1 hasta 2.2, Composer Harmony versiones 5.1, 6.0 y 6.1, Melody Composer versiones 5.3, 6.1/6.2 y SPE for Melody versión 1.0SPx (Composer versión 6.3), Harmony OPC Server (HAOPC) Standalone versiones 6.0, 6.1 y 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A versiones 1.3 y 1.4, Advant® OCS AC100 OPC Server versiones 5.1, 6.0 y 6.1, Composer CTK versiones 6.1 y 6.2, AdvaBuild versiones 3.7 SP1 y SP2, OPCServer para MOD 300 (non-800xA) versión 1.4, OPC Data Link versiones 2.1 y 2.2, Knowledge Manager versiones 8.0, 9.0 y 9.1, Manufacturing Operations Management versiones 1812 y 1909, los datos confidenciales se escriben en un archivo no protegido. Un atacante que explote con éxito esta vulnerabilidad podría tomar el control total de la computadora. • https://search.abb.com/library/Download.aspx?DocumentID=2PAA121230&LanguageCode=en&DocumentPartId=&Action=Launch https://search.abb.com/library/Download.aspx?DocumentID=2PAA121231&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-922: Insecure Storage of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to 2.2, Composer Harmony 5.1, 6.0 and 6.1, Melody Composer 5.3, 6.1/6.2 and SPE for Melody 1.0SPx (Composer 6.3), Harmony OPC Server (HAOPC) Standalone 6.0, 6.1 and 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A 1.3 and 1.4, Advant® OCS AC100 OPC Server 5.1, 6.0 and 6.1, Composer CTK 6.1 and 6.2, AdvaBuild 3.7 SP1 and SP2, OPCServer for MOD 300 (non-800xA) 1.4, OPC Data Link 2.1 and 2.2, Knowledge Manager 8.0, 9.0 and 9.1, Manufacturing Operations Management 1812 and 1909, weak file permissions allow an authenticated attacker to block the license handling, escalate his/her privileges and execute arbitrary code. Para el componente Central Licensing Server usado en los productos de ABB Ability™ System 800xA de ABB y extensiones de sistema relacionadas versiones 5.1, 6.0 y 6.1, Compact HMI versiones 5.1 y 6.0, Control Builder Safe versiones 1.0, 1.1 y 2.0, Symphony Plus -S+ Operations versiones 3.0 hasta 3.2 Symphony Plus -S+ Engineering versiones 1.1 hasta 2.2, Composer Harmony versiones 5.1, 6.0 y 6.1, Melody Composer versiones 5.3, 6.1/6.2 y SPE para Melody versión 1.0SPx (Composer versión 6.3), Harmony OPC Server (HAOPC) Standalone versiones 6.0, 6.1 y 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A versiones 1.3 y 1.4, Advant® OCS AC100 OPC Server versiones 5.1, 6.0 y 6.1, Composer CTK versiones 6.1 y 6.2, AdvaBuild versión 3.7 SP1 y SP2, OPCServer para MOD 300 (non-800xA) versión 1.4, OPC Data Link versiones 2.1 y 2.2, Knowledge Manager versiones 8.0, 9.0 y 9.1, Manufacturing Operations Management versiones 1812 y 1909, unos permisos de archivo débiles permiten a un atacante autenticado bloquear el manejo de la licencia, escalar sus privilegios y ejecutar código arbitrario. • https://search.abb.com/library/Download.aspx?DocumentID=2PAA121230&LanguageCode=en&DocumentPartId=&Action=Launch https://search.abb.com/library/Download.aspx?DocumentID=2PAA121231&LanguageCode=en&DocumentPartId=&Action=Launch https://www.us-cert.gov/ics/advisories/icsa-20-154-04 • CWE-275: Permission Issues CWE-276: Incorrect Default Permissions •