Lucene search

K
cveCERTVDECVE-2023-1150
HistoryJun 26, 2023 - 7:15 a.m.

CVE-2023-1150

2023-06-2607:15:08
CWE-400
CERTVDE
web.nvd.nist.gov
30
cve-2023-1150
uncontrolled resource consumption
wago 750-3x
wago 750-8x
dos
modbus server
remote attack

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

45.3%

Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted packets.

Affected configurations

Nvd
Node
wago750-363\/040-000Match-
AND
wago750-363\/040-000_firmwareRange<fw11
Node
wago750-362\/040-000Match-
AND
wago750-362\/040-000_firmwareRange<fw11
Node
wago750-362\/000-001Match-
AND
wago750-362\/000-001_firmwareRange<fw11
Node
wago750-891Match-
AND
wago750-891_firmwareRange<fw11
Node
wago750-365\/040-010Match-
AND
wago750-365\/040-010_firmwareRange<fw11
Node
wago750-364\/040-010Match-
AND
wago750-364\/040-010_firmwareRange<fw11
Node
wago750-362Match-
AND
wago750-362_firmwareRange<fw11
Node
wago750-363Match-
AND
wago750-363_firmwareRange<fw11
Node
wago750-823_firmwareRange<fw11
AND
wago750-823Match-
Node
wago750-832_firmwareRange<fw11
AND
wago750-832Match-
Node
wago750-832\/000-002_firmwareRange<fw11
AND
wago750-832\/000-002Match-
Node
wago750-862_firmwareRange<fw11
AND
wago750-862Match-
Node
wago750-890_firmwareRange<fw11
AND
wago750-890Match-
Node
wago750-890\/025-000_firmwareRange<fw11
AND
wago750-890\/025-000Match-
Node
wago750-890\/025-001_firmwareRange<fw11
AND
wago750-890\/025-001Match-
Node
wago750-890\/025-002_firmwareRange<fw11
AND
wago750-890\/025-002Match-
Node
wago750-890\/040-000_firmwareRange<fw11
AND
wago750-890\/040-000Match-
Node
wago750-893_firmwareRange<fw11
AND
wago750-893Match-
VendorProductVersionCPE
wago750-363\/040-000-cpe:2.3:h:wago:750-363\/040-000:-:*:*:*:*:*:*:*
wago750-363\/040-000_firmware*cpe:2.3:o:wago:750-363\/040-000_firmware:*:*:*:*:*:*:*:*
wago750-362\/040-000-cpe:2.3:h:wago:750-362\/040-000:-:*:*:*:*:*:*:*
wago750-362\/040-000_firmware*cpe:2.3:o:wago:750-362\/040-000_firmware:*:*:*:*:*:*:*:*
wago750-362\/000-001-cpe:2.3:h:wago:750-362\/000-001:-:*:*:*:*:*:*:*
wago750-362\/000-001_firmware*cpe:2.3:o:wago:750-362\/000-001_firmware:*:*:*:*:*:*:*:*
wago750-891-cpe:2.3:h:wago:750-891:-:*:*:*:*:*:*:*
wago750-891_firmware*cpe:2.3:o:wago:750-891_firmware:*:*:*:*:*:*:*:*
wago750-365\/040-010-cpe:2.3:h:wago:750-365\/040-010:-:*:*:*:*:*:*:*
wago750-365\/040-010_firmware*cpe:2.3:o:wago:750-365\/040-010_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "750-332",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-362/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-363/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-364/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-365/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-823",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-832/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-862",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-890/xxx-xxx",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-891",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "750-893",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "FW10",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

45.3%

Related for CVE-2023-1150