Lucene search

K

750-8202 Firmware Security Vulnerabilities

cve
cve

CVE-2023-1620

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
15
cve
cve

CVE-2023-1619

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
19
cve
cve

CVE-2021-34568

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2022-11-09 04:15 PM
39
6
cve
cve

CVE-2021-34569

In WAGO I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-09 04:15 PM
31
8
cve
cve

CVE-2021-34567

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds...

8.2CVSS

8.1AI Score

0.002EPSS

2022-11-09 04:15 PM
33
6
cve
cve

CVE-2021-34566

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and...

9.1CVSS

9.2AI Score

0.002EPSS

2022-11-09 04:15 PM
46
6
cve
cve

CVE-2022-3281

WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-17 09:15 AM
31
6
cve
cve

CVE-2022-22511

Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-09 08:15 PM
68
2
cve
cve

CVE-2021-21000

On WAGO PFC200 devices in different firmware versions with special crafted packets an attacker with network access to the device could cause a denial of service for the login service of the...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-24 11:15 AM
22
2
cve
cve

CVE-2021-21001

On WAGO PFC200 devices in different firmware versions with special crafted packets an authorised attacker with network access to the device can access the file system with higher...

9.1CVSS

6.4AI Score

0.001EPSS

2021-05-24 11:15 AM
24
2
cve
cve

CVE-2020-12522

The reported vulnerability allows an attacker who has network access to the device to execute code with specially crafted packets in WAGO Series PFC 100 (750-81xx/xxx-xxx), Series PFC 200 (750-82xx/xxx-xxx), Series Wago Touch Panel 600 Standard Line (762-4xxx), Series Wago Touch Panel 600 Advanced....

10CVSS

9.3AI Score

0.004EPSS

2020-12-17 11:15 PM
33
1
cve
cve

CVE-2018-5459

An Improper Authentication issue was discovered in WAGO PFC200 Series 3S CoDeSys Runtime versions 2.3.X and 2.4.X. An attacker can execute different unauthenticated remote operations because of the CoDeSys Runtime application, which is available via network by default on Port 2455. An attacker...

9.8CVSS

9.6AI Score

0.002EPSS

2018-02-13 09:29 PM
34
cve
cve

CVE-2016-9362

An issue was discovered in WAGO 750-8202/PFC200 prior to FW04 (released August 2015), WAGO 750-881 prior to FW09 (released August 2016), and WAGO 0758-0874-0000-0111. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to edit and to view settings...

9.1CVSS

8.9AI Score

0.001EPSS

2017-02-13 09:59 PM
27