9.8
CRITICAL
CVE-2019-18250
ABB Power Generation Information Manager/Plant Connect Authentication Bypass Vulnerability
Description

In all versions of ABB Power Generation Information Manager (PGIM) and Plant Connect, the affected product is vulnerable to authentication bypass, which may allow an attacker to remotely bypass authentication and extract credentials from the affected device.

INFO

Published Date :

Nov. 26, 2019, 12:15 a.m.

Last Modified :

Oct. 29, 2021, 7:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-18250 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Abb plant_connect
2 Abb power_generation_information_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18250.

URL Resource
https://iotsecuritynews.com/abb-power-generation-information-manager-pgim-and-plant-connect/ Third Party Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-318-05 Not Applicable Permissions Required Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18250 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18250 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.us-cert.gov/ics/advisories/icsa-19-318-05 Not Applicable, Permissions Required https://www.us-cert.gov/ics/advisories/icsa-19-318-05 Not Applicable, Permissions Required, Third Party Advisory, US Government Resource
    Removed CWE NIST CWE-522
    Added CWE NIST CWE-287
  • Initial Analysis by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.us-cert.gov/ics/advisories/icsa-19-318-05 No Types Assigned https://www.us-cert.gov/ics/advisories/icsa-19-318-05 Not Applicable, Permissions Required
    Added Reference https://iotsecuritynews.com/abb-power-generation-information-manager-pgim-and-plant-connect/ [Third Party Advisory]
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:abb:plant_connect:*:*:*:*:*:*:*:* *cpe:2.3:a:abb:power_generation_information_manager:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.00%

score

0.70466

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability