Lucene search

K
cve[email protected]CVE-2020-12506
HistorySep 30, 2020 - 4:15 p.m.

CVE-2020-12506

2020-09-3016:15:12
CWE-306
web.nvd.nist.gov
32
2
cve-2020-12506
improper authentication
wago 750-8xx
fw version <= fw03
nvd
vulnerability

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.6%

Improper Authentication vulnerability in WAGO 750-8XX series with FW version <= FW03 allows an attacker to change the settings of the devices by sending specifically constructed requests without authentication This issue affects: WAGO 750-362, WAGO 750-363, WAGO 750-823, WAGO 750-832/xxx-xxx, WAGO 750-862, WAGO 750-891, WAGO 750-890/xxx-xxx in versions FW03 and prior versions.

Affected configurations

NVD
Node
wago750-362_firmwareRangefw03
AND
wago750-362Match-
Node
wago750-363_firmwareRangefw03
AND
wago750-363Match-
Node
wago750-823_firmwareRangefw03
AND
wago750-823Match-
Node
wago750-832_firmwareRangefw03
AND
wago750-832Match-
Node
wago750-862_firmwareRangefw03
AND
wago750-862Match-
Node
wago750-891_firmwareRangefw03
AND
wago750-891Match-
Node
wago750-890_firmwareRangefw03
AND
wago750-890Match-

CNA Affected

[
  {
    "product": "750-362",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-363",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-823",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-832/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-862",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-891",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "750-890/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW03",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.6%

Related for CVE-2020-12506