5.8
CVSSv2

CVE-2019-7225

Published: 27/06/2019 Updated: 16/05/2023
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

abb cp620_firmware

abb cp620-web_firmware

abb cp630_firmware

abb cp630-web_firmware

abb cp635_firmware

abb cp635-b_firmware

abb cp635-web_firmware

abb pb610_firmware

abb cp651-web_firmware

abb cp661_firmware

abb cp661-web_firmware

abb cp665_firmware

abb cp665-web_firmware

abb cp676_firmware

abb cp676-web_firmware

abb cp651_firmware

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> XL-19-009 - ABB HMI Hardcoded Credentials Vulnerability <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: x ...