RSS   Vulnerabilities for 'Symphony \+ historian'   RSS

2020-12-22
 
CVE-2020-24676

CWE-269
 

 
In Symphony Plus Operations and Symphony Plus Historian, some services can be vulnerable to privilege escalation attacks. An unprivileged (but authenticated) user could execute arbitrary code and result in privilege escalation, depending on the user that the service runs as.

 

 >>> Vendor: ABB 65 Products
Pcu400
Interlink module
Irc5 opc server
Pc sdk
Pickmaster 3
Pickmaster 5
Robot communications runtime
Robotstudio
Robview 5
Webware sdk
Webware server
S4 opc server
Quickteach
Robotstudio s4
Robotstudio lite
Datamanager
Test signal viewer
Panel builder 800
Pcm600
Vsn300 firmware
Vsn300 for react firmware
Fox515t firmware
Netcadops
Sys600 firmware
Srea-01 firmware
Srea-50 firmware
Ip gateway firmware
Esoms
Gate-e1 firmware
Gate-e2 firmware
Cms-770 firmware
Cp400pb firmware
Eth-fw firmware
Fw firmware
Pm554-tp-eth firmware
Cp620-web firmware
Cp620 firmware
Cp630-web firmware
Cp630 firmware
Cp635-b firmware
Cp635-web firmware
Cp635 firmware
Cp651-web firmware
Cp651 firmware
Cp661-web firmware
Cp661 firmware
Cp665-web firmware
Cp665 firmware
Cp676-web firmware
Cp676 firmware
Plant connect
Power generation information manager
Pb610 panel builder 600
Asset suite
800xa base system
800xa information manager
Device library wizard
Symphony \+ historian
Symphony \+ operations
Symphony plus historian
Symphony plus operations
Base software
Update manager
Opc server for ac 800m
Ellipse enterprise asset management


Copyright 2024, cxsecurity.com

 

Back to Top