U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-0426

Change History

Initial Analysis by NIST 8/14/2023 2:28:12 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:abb:ac700f_firmware:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.2.0
          *cpe:2.3:o:abb:ac700f_firmware:9.2.0:-:*:*:*:*:*:*
          *cpe:2.3:o:abb:ac700f_firmware:9.2.0:sp1:*:*:*:*:*:*
     OR
          cpe:2.3:h:abb:ac700f:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:abb:freelance_2013:-:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2013:-:sp1:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2016:-:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2016:-:sp1:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2019:-:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2019:-:sp1:*:*:*:*:*:*
          *cpe:2.3:o:abb:freelance_2019:-:sp1_fp1:*:*:*:*:*:*
     OR
          cpe:2.3:h:abb:ac700f:-:*:*:*:*:*:*:*
          cpe:2.3:h:abb:ac900f:-:*:*:*:*:*:*:*
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Changed Reference Type
https://search.abb.com/library/Download.aspx?DocumentID=7PAA007517&LanguageCode=en&DocumentPartId=&Action=Launch&_ga=2.68514131.339223974.1691382343-1911411808.1686627590 No Types Assigned
https://search.abb.com/library/Download.aspx?DocumentID=7PAA007517&LanguageCode=en&DocumentPartId=&Action=Launch&_ga=2.68514131.339223974.1691382343-1911411808.1686627590 Patch, Vendor Advisory