René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

332 lines
8.8 KiB
JSON

{
"id": "CVE-2019-10995",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2020-01-14T17:15:12.427",
"lastModified": "2020-01-24T13:53:04.020",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hidden administrative accounts that are used during the provisioning phase of the HMI interface."
},
{
"lang": "es",
"value": "La revisi\u00f3n de productos BSP UN30 versi\u00f3n v1.76 y anteriores de ABB CP651 HMI, implementa cuentas administrativas ocultas que son utilizadas durante la fase de aprovisionamiento de la interfaz HMI."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.5,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp651_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "80F3384A-E98E-47DE-ABEB-0B3E810CFA7E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp651:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4BD27ACE-A1F6-450C-9853-00F0D87A182A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp651-web_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "811CFED9-6A58-4130-AA30-99A949B810FD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp651-web:-:*:*:*:*:*:*:*",
"matchCriteriaId": "849EBA94-A50E-4CFF-8C79-EA7E7243EAC9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp661-web_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "AD4EECA8-BFCF-4DA7-AD41-63BC4DEE220A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp661-web:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC8588CE-588A-4C83-BBFE-502E72D006F1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp661_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "70980870-5106-4788-B389-584D4CBA8C07"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp661:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0691F9D-F6FE-40C2-A538-318F405F47DD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp665_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "94A1B857-6E4D-469F-A470-5F495A31405D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp665:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FF29C1B8-7CC4-4659-95BF-6B7B37AFC298"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp665-web_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "340177AD-D72B-4359-AFCB-57A84B1583D5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp665-web:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8068A1EE-D2A5-43E9-A297-47E9916E040A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp676-web_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "2E8270C5-EF9A-4B2F-8BC2-748AA4DBF1B0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp676-web:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FF8D95A5-31B9-4366-BC56-489715ED7384"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:abb:cp676_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "bsp_un30_1.76",
"matchCriteriaId": "79633C26-AC3B-45C4-A072-8FEA4E17F872"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:abb:cp676:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C9F98FC-D563-4A3F-B189-BD2FED21039D"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/108928",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-178-02",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}