9AKK108471A0021

Vulnerability from csaf_abb - Published: 2025-05-22 00:30 - Updated: 2025-05-23 10:30
Summary
ELSB/BLBA ASPECT advisory several CVEs

Notes

Summary
ABB became aware of vulnerabilities in ASPECT product versions listed as affected in the advisory. The earliest report dates to June 2023. ABB has fixed most of the vulnerabilities reported. At the moment there are no plans of corrective measures for remaining vulnerabilities in the affected products. ASPECT is an on-premise Building Management System (BMS) that provides an additional option to be remotely accessible. In order to support customers’ demand for cloud connectivity, ABB has decided to replace ASPECT and will introduce customers to a new solution based on the latest Industry level cyber security standards. The new solution will bring HW and SW capabilities that reflect state-of-the-art technology and is delivered including a maintenance plan that offers customers the best planning security. Customers who have concerns about continuing the operation of ASPECT may contact ABB sales service to become advised about further support options.
General security recommendations
For any installation of software-related ABB products and especially for products in scope of the ASPECT product line, we strongly recommend the following (non-exhaustive) list of cyber security practices: • Ensure that all ASPECT products are upgraded to the latest firmware version. Please find the latest version of ASPECT firmware on the respective product homepage • Isolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks). • Install physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks. • Never connect programming software or computers containing programming software to any network other than the network for the devices that it is intended for. • Scan all data imported into your environment before use to detect potential malware infections. • Minimize network exposure for all ASPECT ports and endpoints to ensure that they are not accessible directly from the Internet. • Ensure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as antivirus and firewall. • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. • Authorized users shall change all default credentials during commissioning of an ASPECT system. If credentials have not been changed during commission state, ABB advises to change each changeable credential at the earliest
Support
For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters. Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB. ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages. This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose. All rights to registrations and trademarks reside with their respective owners.
Mitigating factors
The vulnerabilities reported in scope of this document are only exploitable if attackers can access the network segment where ASPECT is installed and exposed directly to the internet. ABB therefore recommends the following guidelines to protect customer networks: • ASPECT devices should never be exposed directly to the Internet either via a direct ISP connection nor via NAT port forwarding. If remote access to an ASPECT system is a customer requirement, the system shall operate behind a firewall. Users accessing ASPECT remotely shall do this using a VPN Gateway allowing access to the network segment where ASPECT is installed and configured • Note: it is crucial that the VPN Gateway and Network is set up in accordance with best industry standards and maintained in terms of security patches for all related components • Authorized users shall change all default credentials during commissioning of an ASPECT system. If credentials have not been changed during commission state, ABB advises to change each changeable credential at the earliest • Ensure that all ASPECT products are upgraded to the latest firmware version. Please find the latest version of ASPECT firmware on the respective product homepage

{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "\u00a9 Copyright 2025 ABB. All rights reserved.",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "ABB became aware of vulnerabilities in ASPECT product versions listed as affected in the advisory. The earliest report dates to June 2023. ABB has fixed most of the vulnerabilities reported. At the moment there are no plans of corrective measures for remaining vulnerabilities in the affected products.\nASPECT is an on-premise Building Management System (BMS) that provides an additional option to be remotely accessible. In order to support customers\u2019 demand for cloud connectivity, ABB has decided to replace ASPECT and will introduce customers to a new solution based on the latest Industry level cyber security standards. The new solution will bring HW and SW capabilities that reflect state-of-the-art technology and is delivered including a maintenance plan that offers customers the best planning security.\nCustomers who have concerns about continuing the operation of ASPECT may contact ABB sales service to become advised about further support options.",
        "title": "Summary"
      },
      {
        "category": "other",
        "text": "For any installation of software-related ABB products and especially for products in scope of the ASPECT product line, we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\n\u2022\tEnsure that all ASPECT products are upgraded to the latest firmware version. Please find the latest version of ASPECT firmware on the respective product homepage\n\n\n\u2022\tIsolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).\n\n\n\u2022\tInstall physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.\n\n\n\u2022\tNever connect programming software or computers containing programming software to any network other than the network for the devices that it is intended for.\n\n\n\u2022\tScan all data imported into your environment before use to detect potential malware infections.\n\n\n\u2022\tMinimize network exposure for all ASPECT ports and endpoints to ensure that they are not accessible directly from the Internet. \n\n\n\u2022\tEnsure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as antivirus and firewall.\n\n\n\u2022\tWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available.\n\n\u2022\tAuthorized users shall change all default credentials during commissioning of an ASPECT system. If credentials have not been changed during commission state, ABB advises to change each changeable credential at the earliest",
        "title": "General security recommendations"
      },
      {
        "category": "other",
        "text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity\n",
        "title": "Support"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\nAll rights to registrations and trademarks reside with their respective owners.\n",
        "title": "Notice"
      },
      {
        "category": "general",
        "text": "The vulnerabilities reported in scope of this document are only exploitable if attackers can access the network segment where ASPECT is installed and exposed directly to the internet. ABB therefore recommends the following guidelines to protect customer networks:\n\n\n\u2022 ASPECT devices should never be exposed directly to the Internet either via a direct ISP connection nor via NAT port forwarding. If remote access to an ASPECT system is a customer requirement, the system shall operate behind a firewall. Users accessing ASPECT remotely shall do this using a VPN Gateway allowing access to the network segment where ASPECT is installed and configured\n\n\u2022 Note: it is crucial that the VPN Gateway and Network is set up in accordance with best industry standards and maintained in terms of security patches for all related components\n\n\u2022 Authorized users shall change all default credentials during commissioning of an ASPECT system. If credentials have not been changed during commission state, ABB advises to change each changeable credential at the earliest\n\n\u2022 Ensure that all ASPECT products are upgraded to the latest firmware version. Please find the latest version of ASPECT firmware on the respective product homepage",
        "title": "Mitigating factors"
      }
    ],
    "publisher": {
      "category": "vendor",
      "name": "ABB PSIRT",
      "namespace": "https://global.abb/group/en/technology/cyber-security/alerts-and-notifications"
    },
    "references": [
      {
        "category": "self",
        "summary": "ABB CYBERSECURITY ADVISORY - PDF version ",
        "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108471A0021\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
      },
      {
        "summary": "ABB strongly advises customers and system integrators to follow the instructions documented in: FBXi, CBXi and ASPECT\u00ae SOLUTIONS, which can be downloaded from the ABB library. ",
        "url": "https://search.abb.com/library/Download.aspx?DocumentID=HT0038\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
      },
      {
        "category": "self",
        "summary": "ABB CYBERSECURITY ADVISORY - CSAF version ",
        "url": "https://psirt.abb.com/csaf/2025/9akk108471a0021.json"
      }
    ],
    "title": "ELSB/BLBA ASPECT advisory several CVEs",
    "tracking": {
      "current_release_date": "2025-05-23T10:30:00.000Z",
      "generator": {
        "date": "2025-09-23T14:12:56.822Z",
        "engine": {
          "name": "Secvisogram",
          "version": "2.5.35"
        }
      },
      "id": "9AKK108471A0021",
      "initial_release_date": "2025-05-22T00:30:00.000Z",
      "revision_history": [
        {
          "date": "2025-05-22T00:30:00.000Z",
          "legacy_version": "A",
          "number": "1",
          "summary": "Initial version. "
        },
        {
          "date": "2025-05-23T08:30:00.000Z",
          "legacy_version": "B",
          "number": "2",
          "summary": "CVE corrections"
        },
        {
          "date": "2025-05-23T09:30:00.000Z",
          "legacy_version": "C",
          "number": "3",
          "summary": "Removed CVE-2024-51547 due to duplicate with an earlier advisory"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "\u003c=3.08.03",
                    "product": {
                      "name": "ASPECT\u00ae-Enterprise ASP-ENT-x version \u003c=3.08.03",
                      "product_id": "AV1"
                    }
                  },
                  {
                    "category": "product_name",
                    "name": "3.08.04",
                    "product": {
                      "name": "ASPECT\u00ae-Enterprise ASP-ENT-x version 3.08.04",
                      "product_id": "FX1"
                    }
                  }
                ],
                "category": "product_name",
                "name": "ASP-ENT-x"
              }
            ],
            "category": "product_family",
            "name": "ASPECT\u00ae-Enterprise"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "\u003c=3.08.03",
                    "product": {
                      "name": "NEXUS Series NEX-2x version \u003c=3.08.03",
                      "product_id": "AV2"
                    }
                  },
                  {
                    "category": "product_version",
                    "name": "3.08.04",
                    "product": {
                      "name": "NEXUS Series NEX-2x version 3.08.04",
                      "product_id": "FX2"
                    }
                  }
                ],
                "category": "product_name",
                "name": "NEX-2x"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "\u003c=3.08.03",
                    "product": {
                      "name": "NEXUS Series NEXUS-3-x version \u003c=3.08.03",
                      "product_id": "AV3"
                    }
                  },
                  {
                    "category": "product_version",
                    "name": "3.08.04",
                    "product": {
                      "name": "NEXUS Series NEXUS-3-x version 3.08.04",
                      "product_id": "FX3"
                    }
                  }
                ],
                "category": "product_name",
                "name": "NEXUS-3-x "
              }
            ],
            "category": "product_family",
            "name": "NEXUS Series"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "\u003c=3.08.03",
                    "product": {
                      "name": "MATRIX Series MAT-x version \u003c=3.08.03",
                      "product_id": "AV4"
                    }
                  },
                  {
                    "category": "product_version",
                    "name": "3.08.04",
                    "product": {
                      "name": "MATRIX Series MAT-x version 3.08.04",
                      "product_id": "FX4"
                    }
                  }
                ],
                "category": "product_name",
                "name": "MAT-x "
              }
            ],
            "category": "product_family",
            "name": "MATRIX Series"
          }
        ],
        "category": "vendor",
        "name": "ABB"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-48853",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "description",
          "text": "An escalation of privilege vulnerability in ASPECT could provide an attacker root access to a server when logged in as a \"non\" root ASPECT user. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-48853",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48853"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 8.9,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "UNAVAILABLE",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 8.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-48853"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-48850",
      "cwe": {
        "id": "CWE-36",
        "name": "Absolute Path Traversal"
      },
      "notes": [
        {
          "category": "description",
          "text": "Absolute File Traversal vulnerabilities in ASPECT allows access and modification of unintended resources. This issue affects ASPECT\u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-48850",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48850"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.8,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "UNAVAILABLE",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.8,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-48850"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-9639",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Remote Code Execution vulnerabilities are present in ASPECT if session administrator credentials become compromised. This issue affects ASPECT\u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-9639",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9639"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 8.1,
            "environmentalSeverity": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "temporalScore": 8,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-9639"
    },
    {
      "cve": "CVE-2025-2410",
      "cwe": {
        "id": "CWE-99",
        "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Port manipulation vulnerabilities in ASPECT provide attackers with the ability to control TCP/IP port access if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-2410",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2410"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 8.7,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 8.7,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-2410"
    },
    {
      "cve": "CVE-2025-2409",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "description",
          "text": "File corruption vulnerabilities in ASPECT provide attackers access to overwrite system files if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-2409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2409"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 8.4,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 8.4,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-2409"
    },
    {
      "cve": "CVE-2025-30170",
      "cwe": {
        "id": "CWE-497",
        "name": "Exposure of Sensitive System Information to an Unauthorized Control Sphere"
      },
      "notes": [
        {
          "category": "description",
          "text": "Exposure of file path, file size or file existence vulnerabilities in ASPECT provide attackers access to file system information if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-30170",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30170"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 5.1,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-30170"
    },
    {
      "cve": "CVE-2025-30171",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "description",
          "text": "System File Deletion vulnerabilities in ASPECT provide attackers access to delete system files if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-30171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30171"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "LOW",
            "environmentalScore": 9,
            "environmentalSeverity": "CRITICAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "temporalScore": 9,
            "temporalSeverity": "CRITICAL",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-30171"
    },
    {
      "cve": "CVE-2025-30172",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Remote Code Execution vulnerabilities are present in ASPECT if session administrator credentials become compromised. This issue affects ASPECT\u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-30172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30172"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 7.7,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 7.6,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-30172"
    },
    {
      "cve": "CVE-2025-30173",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "notes": [
        {
          "category": "description",
          "text": "File upload vulnerabilities are present in ASPECT if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-30173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30173"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "environmentalScore": 6.2,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-30173"
    },
    {
      "cve": "CVE-2025-30169",
      "cwe": {
        "id": "CWE-434",
        "name": "Unrestricted Upload of File with Dangerous Type"
      },
      "notes": [
        {
          "category": "description",
          "text": "File upload and execute vulnerabilities in ASPECT allow PHP script injection if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2025-30169",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "environmentalScore": 6.7,
            "environmentalSeverity": "MEDIUM",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "temporalScore": 6.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2025-30169"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13928",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "SQL injection vulnerabilities in ASPECT allow unintended access and manipulation of database repositories if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13928",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13928"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.7,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13928"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13929",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Servlet injection vulnerabilities in ASPECT allow remote code execution if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13929",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13929"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.7,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13929"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13930",
      "cwe": {
        "id": "CWE-606",
        "name": "Unchecked Input for Loop Condition"
      },
      "notes": [
        {
          "category": "description",
          "text": "An Unchecked Loop Condition in ASPECT provides an attacker the ability to maliciously consume system resources if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13930",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13930"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "environmentalScore": 4.6,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13930"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13931",
      "cwe": {
        "id": "CWE-23",
        "name": "Relative Path Traversal"
      },
      "notes": [
        {
          "category": "description",
          "text": "Relative Path Traversal vulnerabilities in ASPECT allow access to file resources if session administrator credentials become compromised. This issue affects ASPECT \u003c= 3.08.03",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "fixed": [
          "FX1",
          "FX2",
          "FX3",
          "FX4"
        ],
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13931",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "The vulnerabilities have been resolved in the following product versions:\n3.08.04 and later.",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.7,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13931"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13945",
      "cwe": {
        "id": "CWE-36",
        "name": "Absolute Path Traversal"
      },
      "notes": [
        {
          "category": "description",
          "text": "Stored Absolute Path Traversal vulnerabilities in ASPECT could expose sensitive data if administrator credentials become compromised. This issue effects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13945"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 5.6,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13945"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13946",
      "cwe": {
        "id": "CWE-427",
        "name": "Uncontrolled Search Path Element"
      },
      "notes": [
        {
          "category": "description",
          "text": "DLL\u0027s are not digitally signed when loaded in ASPECT\u0027s configuration toolset exposing the application to binary planting during device commissioning. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13946",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13946"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "availabilityRequirement": "LOW",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "MEDIUM",
            "environmentalScore": 6.3,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "HIGH",
            "integrityRequirement": "MEDIUM",
            "privilegesRequired": "LOW",
            "remediationLevel": "UNAVAILABLE",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L/E:P/RL:U/RC:C/CR:M/IR:M/AR:L",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13946"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13947",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "description",
          "text": "Device commissioning parameters in ASPECT may be modified by an external source if administrative credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13947",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13947"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 5.4,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13947"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13948",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "description",
          "text": "Windows permissions for ASPECT configuration toolsets are not fully secured allowing exposure of configuration information. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13948",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13948"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.8,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.8,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13948"
    },
    {
      "cve": "CVE-2024-48848",
      "cwe": {
        "id": "CWE-774",
        "name": "Allocation of File Descriptors or Handles Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "description",
          "text": "Large content vulnerabilities are present in ASPECT exposing a device to disk overutilization on a system if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-48848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48848"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "environmentalScore": 6,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-48848"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13949",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "notes": [
        {
          "category": "description",
          "text": "Log forging vulnerabilities in ASPECT provide attacker access to manipulate log messages with false information if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13949",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13949"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "environmentalScore": 6.3,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.3,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13949"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13950",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Log injection vulnerabilities in ASPECT provide attacker access to inject malicious browser scripts if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13950",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13950"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "environmentalScore": 6.3,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.3,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13950"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13951",
      "cwe": {
        "id": "CWE-760",
        "name": "Use of a One-Way Hash with a Predictable Salt"
      },
      "notes": [
        {
          "category": "description",
          "text": "One way hash with predictable salt vulnerabilities in ASPECT may expose sensitive information to a potential attacker. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13951",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13951"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.8,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.8,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13951"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-51553",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "description",
          "text": "Predictable filename vulnerabilities in ASPECT may expose sensitive information to a potential attacker if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-51553",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51553"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 5.9,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.9,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-51553"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13952",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Remote Code Execution vulnerabilities are present in ASPECT if administrator credentials become compromised . This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13952",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13952"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 7.9,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13952"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13953",
      "cwe": {
        "id": "CWE-359",
        "name": "Exposure of Private Personal Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "description",
          "text": "Sensitive device logger information in ASPECT may be exposed if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13953"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 4.4,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13953"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13954",
      "cwe": {
        "id": "CWE-922",
        "name": "Insecure Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "description",
          "text": "Serialized configuration information may be disclosed during device commissioning while using ASPECT\u0027s configuration toolset. This issue affects all versions of ASPECT",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13954",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13954"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "environmentalScore": 6,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13954"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13955",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "2nd Order SQL injection vulnerabilities in ASPECT allow unintended access and manipulation of database repositories if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13955",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13955"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 8.2,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 8.2,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13955"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13956",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "description",
          "text": "SSL Verification Bypass vulnerabilities exist in ASPECT if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13956",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13956"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 6.2,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13956"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13957",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "notes": [
        {
          "category": "description",
          "text": "SSRF Server Side Request Forgery vulnerabilities exist in ASPECT if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13957",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13957"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 7.1,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 7.1,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13957"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-13958",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "description",
          "text": "Stored Cross Site Scripting vulnerabilities exist in ASPECT if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-13958",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13958"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "environmentalScore": 4.5,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 4.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-13958"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gjoko Krstikj"
          ],
          "organization": "Zero Science Lab",
          "summary": "reporting the vulnerabilities through responsible disclosure."
        }
      ],
      "cve": "CVE-2024-51552",
      "cwe": {
        "id": "CWE-257",
        "name": "Storing Passwords in a Recoverable Format"
      },
      "notes": [
        {
          "category": "description",
          "text": "Weak password storage vulnerabilities exist in ASPECT if administrator credentials become compromised. This issue affects all versions of ASPECT.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "known_affected": [
          "AV1",
          "AV2",
          "AV3",
          "AV4"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "NVD - CVE-2024-51552",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51552"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "ABB recommend applying the \"Mitigating factors\"",
          "product_ids": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalScore": 5.6,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "AV1",
            "AV2",
            "AV3",
            "AV4"
          ]
        }
      ],
      "title": "CVE-2024-51552"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…