Zenon Abb Zenon

Do you want an email whenever new security vulnerabilities are reported in Abb Zenon?

By the Year

In 2024 there have been 0 vulnerabilities in Abb Zenon . Last year Zenon had 4 security vulnerabilities published. Right now, Zenon is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 7.45
2022 3 7.57
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Zenon vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Abb Zenon Security Vulnerabilities

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system

CVE-2023-3321 8.8 - High - July 24, 2023

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability zenon: from 11 build through 11 build 106404.

External Control of System or Configuration Setting

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system

CVE-2023-3324 7.5 - High - July 24, 2023

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability zenon: from 11 build through 11 build 106404.

Marshaling, Unmarshaling

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system

CVE-2023-3323 5.4 - Medium - July 24, 2023

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability zenon: from 11 build through 11 build 106404.

Incorrect Default Permissions

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system

CVE-2023-3322 8.1 - High - July 24, 2023

A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability zenon: from 11 build through 11 build 106404.

Incorrect Permission Assignment for Critical Resource

Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add more network clients

CVE-2022-34837 6.1 - Medium - August 24, 2022

Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add more network clients that may monitor various activities of the Zenon.

Insufficiently Protected Credentials

Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20

CVE-2022-34838 8.4 - High - August 24, 2022

Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add or alter data points and corresponding attributes. Once such engineering data is used the data visualization will be altered for the end user.

Insufficiently Protected Credentials

Relative Path Traversal vulnerability in ABB Zenon 8.20

CVE-2022-34836 8.2 - High - August 24, 2022

Relative Path Traversal vulnerability in ABB Zenon 8.20 allows the user to access files on the Zenon system and user also can add own log messages and e.g., flood the log entries. An attacker who successfully exploit the vulnerability could access the Zenon runtime activities such as the start and stop of various activity and the last error code etc.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Abb Zenon or by Abb? Click the Watch button to subscribe.

Abb
Vendor

Abb Zenon
Product

subscribe