Product:

Cp630_firmware

(Abb)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2019-06-27 CVE-2019-7225 The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented... Cp620\-Web_firmware, Cp620_firmware, Cp630\-Web_firmware, Cp630_firmware, Cp635\-B_firmware, Cp635\-Web_firmware, Cp635_firmware, Cp651\-Web_firmware, Cp651_firmware, Cp661\-Web_firmware, Cp661_firmware, Cp665\-Web_firmware, Cp665_firmware, Cp676\-Web_firmware, Cp676_firmware, Pb610_firmware 8.8
2019-06-24 CVE-2019-7229 The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: "Utilization of USB/SD Card to flash the device" and "Remote provisioning process via ABB Panel Builder 600 over FTP." Neither of these transmission methods implements any form of encryption or authenticity checks against the new firmware HMI software binary files. Board_support_package_un31, Cp620\-Web_firmware, Cp620_firmware, Cp630\-Web_firmware, Cp630_firmware, Cp635\-B_firmware, Cp635\-Web_firmware, Cp635_firmware 8.3