CVE-2024-13945: CWE-36 Absolute Path Traversal in ABB ASPECT-Enterprise
Stored Absolute Path Traversal vulnerabilities in ASPECT could expose sensitive data if administrator credentials become compromised. This issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*.
AI Analysis
Technical Summary
CVE-2024-13945 is a high-severity vulnerability classified as CWE-36 (Absolute Path Traversal) affecting ABB's ASPECT-Enterprise, NEXUS Series, and MATRIX Series products up to version 3.*. The vulnerability allows an attacker with administrator-level privileges to exploit stored absolute path traversal flaws within the affected software. This flaw enables the attacker to access or manipulate files outside the intended directory structure by specifying absolute paths, potentially exposing sensitive data stored on the system. Since the vulnerability requires high privileges (administrator credentials) and does not require user interaction, it primarily poses a risk if these credentials are compromised or misused. The CVSS 4.0 score of 8.4 reflects the critical nature of the vulnerability, emphasizing its network attack vector, low attack complexity, and high impact on confidentiality. The vulnerability affects critical industrial control and enterprise management systems used in operational technology environments, which often contain sensitive operational data. No known exploits are currently reported in the wild, but the potential for data exposure and system compromise remains significant if exploited.
Potential Impact
For European organizations, especially those in industrial sectors such as manufacturing, energy, utilities, and infrastructure that rely on ABB's ASPECT-Enterprise and related products, this vulnerability could lead to unauthorized disclosure of sensitive operational data. Exposure of such data could disrupt industrial processes, lead to intellectual property theft, or provide attackers with information to facilitate further attacks. Given the critical role of these systems in managing industrial operations, exploitation could also indirectly impact availability and integrity of processes, potentially causing operational downtime or safety risks. The requirement for administrator credentials limits the attack surface but also highlights the importance of credential security. European organizations with interconnected OT and IT environments may face increased risk if proper network segmentation and access controls are not enforced.
Mitigation Recommendations
1. Immediately apply any available patches or updates from ABB once released to address CVE-2024-13945. 2. Enforce strict credential management policies, including multi-factor authentication and regular credential rotation for administrator accounts to reduce the risk of credential compromise. 3. Implement robust network segmentation to isolate OT systems running ASPECT-Enterprise and related products from general IT networks and the internet, limiting exposure to potential attackers. 4. Monitor logs and system behavior for unusual file access patterns indicative of path traversal exploitation attempts. 5. Conduct regular security audits and penetration testing focused on path traversal and file access vulnerabilities within OT environments. 6. Restrict file system permissions to the minimum necessary for application operation to limit the impact of any traversal attempts. 7. Educate administrators on the risks of credential compromise and safe operational practices to prevent insider threats or accidental exposure.
Affected Countries
Germany, France, Italy, United Kingdom, Netherlands, Sweden, Belgium, Poland
CVE-2024-13945: CWE-36 Absolute Path Traversal in ABB ASPECT-Enterprise
Description
Stored Absolute Path Traversal vulnerabilities in ASPECT could expose sensitive data if administrator credentials become compromised. This issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*.
AI-Powered Analysis
Technical Analysis
CVE-2024-13945 is a high-severity vulnerability classified as CWE-36 (Absolute Path Traversal) affecting ABB's ASPECT-Enterprise, NEXUS Series, and MATRIX Series products up to version 3.*. The vulnerability allows an attacker with administrator-level privileges to exploit stored absolute path traversal flaws within the affected software. This flaw enables the attacker to access or manipulate files outside the intended directory structure by specifying absolute paths, potentially exposing sensitive data stored on the system. Since the vulnerability requires high privileges (administrator credentials) and does not require user interaction, it primarily poses a risk if these credentials are compromised or misused. The CVSS 4.0 score of 8.4 reflects the critical nature of the vulnerability, emphasizing its network attack vector, low attack complexity, and high impact on confidentiality. The vulnerability affects critical industrial control and enterprise management systems used in operational technology environments, which often contain sensitive operational data. No known exploits are currently reported in the wild, but the potential for data exposure and system compromise remains significant if exploited.
Potential Impact
For European organizations, especially those in industrial sectors such as manufacturing, energy, utilities, and infrastructure that rely on ABB's ASPECT-Enterprise and related products, this vulnerability could lead to unauthorized disclosure of sensitive operational data. Exposure of such data could disrupt industrial processes, lead to intellectual property theft, or provide attackers with information to facilitate further attacks. Given the critical role of these systems in managing industrial operations, exploitation could also indirectly impact availability and integrity of processes, potentially causing operational downtime or safety risks. The requirement for administrator credentials limits the attack surface but also highlights the importance of credential security. European organizations with interconnected OT and IT environments may face increased risk if proper network segmentation and access controls are not enforced.
Mitigation Recommendations
1. Immediately apply any available patches or updates from ABB once released to address CVE-2024-13945. 2. Enforce strict credential management policies, including multi-factor authentication and regular credential rotation for administrator accounts to reduce the risk of credential compromise. 3. Implement robust network segmentation to isolate OT systems running ASPECT-Enterprise and related products from general IT networks and the internet, limiting exposure to potential attackers. 4. Monitor logs and system behavior for unusual file access patterns indicative of path traversal exploitation attempts. 5. Conduct regular security audits and penetration testing focused on path traversal and file access vulnerabilities within OT environments. 6. Restrict file system permissions to the minimum necessary for application operation to limit the impact of any traversal attempts. 7. Educate administrators on the risks of credential compromise and safe operational practices to prevent insider threats or accidental exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- ABB
- Date Reserved
- 2025-05-08T12:07:10.513Z
- Cisa Enriched
- false
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 683041ba0acd01a249271d18
Added to database: 5/23/2025, 9:36:58 AM
Last enriched: 7/8/2025, 4:55:07 AM
Last updated: 8/18/2025, 11:30:01 PM
Views: 19
Related Threats
CVE-2025-8193
LowCVE-2025-9356: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9355: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-43761: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-24902: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.