8.8

CVE-2019-7225

Exploit

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.

Data is provided by the National Vulnerability Database (NVD)
AbbCp620 Firmware Version <= 1.76
   AbbCp620 Version-
AbbCp620-web Firmware Version <= 1.76
   AbbCp620-web Version-
AbbCp630 Firmware Version <= 1.76
   AbbCp630 Version-
AbbCp630-web Firmware Version <= 1.76
   AbbCp630-web Version-
AbbCp635 Firmware Version <= 1.76
   AbbCp635 Version-
AbbCp635-b Firmware Version <= 1.76
   AbbCp635-b Version-
AbbCp635-web Firmware Version <= 1.76
   AbbCp635-web Version-
AbbPb610 Firmware Version >= 1.91 <= 2.8.0.3674
   AbbPb610 Version-
AbbCp651-web Firmware Version <= 1.76
   AbbCp651-web Version-
AbbCp661 Firmware Version <= 1.76
   AbbCp661 Version-
AbbCp661-web Firmware Version <= 1.76
   AbbCp661-web Version-
AbbCp665 Firmware Version <= 1.76
   AbbCp665 Version-
AbbCp665-web Firmware Version <= 1.76
   AbbCp665-web Version-
AbbCp676 Firmware Version <= 1.76
   AbbCp676 Version-
AbbCp676-web Firmware Version <= 1.76
   AbbCp676-web Version-
AbbCp651 Firmware Version <= 1.76
   AbbCp651 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.22% 0.45
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.