Skip to main content

CVE-2024-13957: CWE-918 Server-Side Request Forgery (SSRF) in ABB ASPECT-Enterprise

High
VulnerabilityCVE-2024-13957cvecve-2024-13957cwe-918
Published: Thu May 22 2025 (05/22/2025, 18:35:20 UTC)
Source: CVE
Vendor/Project: ABB
Product: ASPECT-Enterprise

Description

SSRF Server Side Request Forgery vulnerabilities exist in ASPECT if administrator credentials become compromisedThis issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*.

AI-Powered Analysis

AILast updated: 07/08/2025, 06:25:51 UTC

Technical Analysis

CVE-2024-13957 is a Server-Side Request Forgery (SSRF) vulnerability identified in ABB's ASPECT-Enterprise, NEXUS Series, and MATRIX Series products, affecting versions through 3.*. SSRF vulnerabilities occur when an attacker can abuse a server to send unauthorized requests to internal or external systems. In this case, the vulnerability requires that an attacker first compromise administrator credentials, which then allows them to exploit the SSRF flaw. The vulnerability is classified under CWE-918, indicating that the server can be tricked into making HTTP requests to arbitrary destinations, potentially bypassing network access controls or firewall restrictions. The CVSS 4.0 base score is 7.0 (high severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), partial authentication required (AT:P) with high privileges (PR:H), no user interaction (UI:N), high impact on confidentiality (VC:H), low impact on integrity (VI:L), no impact on availability (VA:N), high scope change (SC:H), low impact on security integrity (SI:L), and no scope alteration (SA:N). This suggests that while the attacker needs privileged credentials, they can leverage the SSRF to access sensitive internal resources or exfiltrate data, potentially leading to confidentiality breaches. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability affects critical industrial control and enterprise management systems used in operational technology environments, making it a significant risk if exploited.

Potential Impact

For European organizations, especially those in critical infrastructure sectors such as energy, manufacturing, and utilities that rely on ABB's ASPECT-Enterprise and related products, this SSRF vulnerability poses a substantial risk. Successful exploitation could allow attackers to pivot within internal networks, accessing sensitive operational data or internal services that are otherwise protected by network segmentation. This could lead to unauthorized data disclosure, disruption of industrial processes, or preparation for further attacks such as ransomware or sabotage. Given the high confidentiality impact and the high privileges required, the threat is particularly acute for organizations with complex OT/IT convergence environments. The lack of known exploits currently reduces immediate risk, but the presence of administrator credential compromise as a prerequisite means that organizations with weak credential management or insufficient monitoring are at higher risk. The vulnerability could also be leveraged in targeted attacks against European critical infrastructure, potentially impacting national security and economic stability.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should prioritize the following actions: 1) Enforce strict credential management policies, including multi-factor authentication (MFA) for all administrator accounts to reduce the risk of credential compromise. 2) Implement network segmentation and strict firewall rules to limit the ability of the ASPECT-Enterprise servers to make arbitrary outbound requests, thereby reducing SSRF attack surface. 3) Monitor and audit administrative access logs and network traffic for unusual request patterns indicative of SSRF exploitation attempts. 4) Apply the principle of least privilege to administrative accounts, limiting their scope and capabilities where possible. 5) Engage with ABB for timely patching once updates become available and test patches in controlled environments before deployment. 6) Conduct regular security assessments and penetration testing focused on SSRF and related vulnerabilities within OT environments. 7) Employ web application firewalls (WAFs) or intrusion detection systems (IDS) capable of detecting SSRF attack signatures. These targeted measures go beyond generic advice by focusing on credential security, network controls specific to SSRF, and proactive monitoring tailored to the affected ABB products and their operational context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ABB
Date Reserved
2025-05-08T12:07:30.351Z
Cisa Enriched
false
Cvss Version
4.0
State
PUBLISHED

Threat ID: 682f725b0acd01a249264799

Added to database: 5/22/2025, 6:52:11 PM

Last enriched: 7/8/2025, 6:25:51 AM

Last updated: 8/18/2025, 12:43:24 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats