6.5
MEDIUM
CVE-2022-1596
ABB REX640 Permissive Privilege Escalation
Description

Incorrect Permission Assignment for Critical Resource vulnerability in ABB REX640 PCL1, REX640 PCL2, REX640 PCL3 allows an authenticated attacker to launch an attack against the user database file and try to take control of an affected system node.

INFO

Published Date :

June 21, 2022, 3:15 p.m.

Last Modified :

June 29, 2022, 2:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1596 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Abb rex640_pcl1_firmware
2 Abb rex640_pcl2_firmware
3 Abb rex640_pcl3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1596.

URL Resource
https://search.abb.com/library/Download.aspx?DocumentID=2NGA001421 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1596 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1596 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://search.abb.com/library/Download.aspx?DocumentID=2NGA001421 No Types Assigned https://search.abb.com/library/Download.aspx?DocumentID=2NGA001421 Mitigation, Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:o:abb:rex640_pcl1_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.7 OR cpe:2.3:h:abb:rex640_pcl1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:rex640_pcl2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4 OR cpe:2.3:h:abb:rex640_pcl2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:rex640_pcl3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.1 OR cpe:2.3:h:abb:rex640_pcl3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26722

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability