Lucene search

K

WAGO Security Vulnerabilities

cve
cve

CVE-2019-5178

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 12:15 AM
77
cve
cve

CVE-2019-5180

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 12:15 AM
75
cve
cve

CVE-2019-5181

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-12 12:15 AM
73
cve
cve

CVE-2019-5179

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 12:15 AM
75
cve
cve

CVE-2019-5169

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially.....

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 12:15 AM
74
cve
cve

CVE-2019-5182

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file.The destination buffer sp+0x440 is...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-03-11 11:15 PM
63
cve
cve

CVE-2019-5172

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. At 0x1e840 the extracted ntp value from the xml file is...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-11 11:15 PM
57
cve
cve

CVE-2019-5173

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially.....

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-11 11:15 PM
57
cve
cve

CVE-2019-5174

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially crafted...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-11 11:15 PM
65
cve
cve

CVE-2019-5175

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially.....

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-11 11:15 PM
60
cve
cve

CVE-2019-5168

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 version 03.02.02(14). An attacker can send a specially crafted XML cache file At 0x1e8a8 the extracted domainname value from the xml file is used as an argument to...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-11 10:27 PM
43
cve
cve

CVE-2019-5167

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 version 03.02.02(14). At 0x1e3f0 the extracted dns value from the xml file is used as an argument to /etc/config-tools/edit_dns_server %s dns-server-nr=%d dns-server-name= using...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-11 10:27 PM
56
cve
cve

CVE-2019-5160

An exploitable improper host validation vulnerability exists in the Cloud Connectivity functionality of WAGO PFC200 Firmware versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). A specially crafted HTTPS POST request can cause the software to connect to an unauthorized host, resulting in...

9.1CVSS

8.6AI Score

0.001EPSS

2020-03-11 10:27 PM
54
cve
cve

CVE-2019-5161

An exploitable remote code execution vulnerability exists in the Cloud Connectivity functionality of WAGO PFC200 versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). A specially crafted XML file will direct the Cloud Connectivity service to download and execute a shell script with root...

9.1CVSS

9.4AI Score

0.004EPSS

2020-03-11 10:27 PM
44
cve
cve

CVE-2019-5159

An exploitable improper input validation vulnerability exists in the firmware update functionality of WAGO e!COCKPIT automation software v1.6.0.7. A specially crafted firmware update file can allow an attacker to write arbitrary files to arbitrary locations on WAGO controllers as a part of...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-11 10:27 PM
43
cve
cve

CVE-2019-5166

An exploitable stack buffer overflow vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in code execution. An...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-11 10:27 PM
41
cve
cve

CVE-2019-5135

An exploitable timing discrepancy vulnerability exists in the authentication functionality of the Web-Based Management (WBM) web application on WAGO PFC100/200 controllers. The WBM application makes use of the PHP crypt() function which can be exploited to disclose hashed user credentials. This...

5.3CVSS

5.9AI Score

0.001EPSS

2020-03-11 10:27 PM
46
cve
cve

CVE-2019-5156

An exploitable command injection vulnerability exists in the cloud connectivity functionality of WAGO PFC200 versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). An attacker can inject operating system commands into the TimeoutPrepared parameter value contained in the firmware update...

7.2CVSS

7.2AI Score

0.003EPSS

2020-03-11 10:27 PM
48
cve
cve

CVE-2019-5158

An exploitable firmware downgrade vulnerability exists in the firmware update package functionality of the WAGO e!COCKPIT automation software v1.6.1.5. A specially crafted firmware update file can allow an attacker to install an older firmware version while the user thinks a newer firmware version....

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-11 10:27 PM
42
cve
cve

CVE-2019-5134

An exploitable regular expression without anchors vulnerability exists in the Web-Based Management (WBM) authentication functionality of WAGO PFC200 versions 03.00.39(12) and 03.01.07(13), and WAGO PFC100 version 03.00.39(12). A specially crafted authentication request can bypass regular...

7.5CVSS

7.4AI Score

0.004EPSS

2020-03-11 10:27 PM
56
cve
cve

CVE-2019-5149

The WBM web application on firmwares prior to 03.02.02 and 03.01.07 on the WAGO PFC100 and PFC2000, respectively, runs on a lighttpd web server and makes use of the FastCGI module, which is intended to provide high performance for all Internet applications without the penalties of Web server APIs.....

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-11 10:27 PM
50
cve
cve

CVE-2019-5157

An exploitable command injection vulnerability exists in the Cloud Connectivity functionality of WAGO PFC200 Firmware versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). An attacker can inject OS commands into the TimeoutUnconfirmed parameter value contained in the Firmware Update...

7.2CVSS

7.2AI Score

0.003EPSS

2020-03-11 10:27 PM
47
cve
cve

CVE-2019-5155

An exploitable command injection vulnerability exists in the cloud connectivity feature of WAGO PFC200. An attacker can inject operating system commands into any of the parameter values contained in the firmware update command. This affects WAGO PFC200 Firmware version 03.02.02(14), version...

7.2CVSS

7.2AI Score

0.003EPSS

2020-03-11 10:27 PM
41
cve
cve

CVE-2019-5107

A cleartext transmission vulnerability exists in the network communication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to network traffic can easily intercept, interpret, and manipulate data coming from, or destined for e!Cockpit. This includes passwords,...

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-11 10:27 PM
49
cve
cve

CVE-2019-5106

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain...

5.5CVSS

5.6AI Score

0.001EPSS

2020-03-11 10:27 PM
49
cve
cve

CVE-2019-5082

An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap...

9.8CVSS

9.7AI Score

0.006EPSS

2020-01-08 05:15 PM
30
cve
cve

CVE-2019-5078

An exploitable denial of service vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a denial of service, resulting in the.....

9.1CVSS

8.9AI Score

0.001EPSS

2019-12-18 09:15 PM
33
cve
cve

CVE-2019-5075

An exploitable stack buffer overflow vulnerability exists in the command line utility getcouplerdetails of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets sent to the iocheckd service "I/O-Check" can...

9.8CVSS

9.8AI Score

0.006EPSS

2019-12-18 09:15 PM
37
cve
cve

CVE-2019-5079

An exploitable heap buffer overflow vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially....

9.8CVSS

9.7AI Score

0.006EPSS

2019-12-18 09:15 PM
23
cve
cve

CVE-2019-5080

An exploitable denial-of-service vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A single packet can cause a denial of service and weaken credentials resulting in.....

9.1CVSS

8.9AI Score

0.001EPSS

2019-12-18 09:15 PM
29
cve
cve

CVE-2019-5073

An exploitable information exposure vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause an external tool to fail, resulting....

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-18 09:15 PM
24
cve
cve

CVE-2019-5077

An exploitable denial-of-service vulnerability exists in the iocheckd service ‘’I/O-Chec’’ functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC 100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a denial of service, resulting in...

9.1CVSS

9AI Score

0.001EPSS

2019-12-18 08:15 PM
28
cve
cve

CVE-2019-5074

An exploitable stack buffer overflow vulnerability exists in the iocheckd service ''I/O-Check'' functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12) and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a stack.....

9.8CVSS

9.7AI Score

0.005EPSS

2019-12-18 08:15 PM
29
cve
cve

CVE-2019-5081

An exploitable heap buffer overflow vulnerability exists in the iocheckd service ''I/O-Chec'' functionality of WAGO PFC 200 Firmware version 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow,...

9.8CVSS

9.7AI Score

0.009EPSS

2019-12-18 08:15 PM
38
cve
cve

CVE-2019-12549

WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private...

9.8CVSS

9.4AI Score

0.004EPSS

2019-06-17 05:15 PM
47
cve
cve

CVE-2019-12550

WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded users and passwords that can be used to login via SSH and...

9.8CVSS

9.3AI Score

0.005EPSS

2019-06-17 05:15 PM
62
cve
cve

CVE-2019-10953

ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-17 03:29 PM
55
2
cve
cve

CVE-2018-16210

WAGO 750-88X and WAGO 750-89X Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT...

6.1CVSS

6AI Score

0.001EPSS

2018-10-12 10:15 PM
24
cve
cve

CVE-2018-12979

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. Weak permissions allow an authenticated user to overwrite critical files by abusing the unrestricted file upload in the...

6.5CVSS

7.3AI Score

0.005EPSS

2018-07-12 06:29 PM
47
6
cve
cve

CVE-2018-12980

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability allows an authenticated user to upload arbitrary files to the file system with the permissions of the web...

8.8CVSS

8.6AI Score

0.016EPSS

2018-07-12 06:29 PM
41
4
cve
cve

CVE-2018-12981

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be...

5.4CVSS

6.8AI Score

0.004EPSS

2018-07-12 06:29 PM
46
4
cve
cve

CVE-2018-8836

Wago 750 Series PLCs with firmware version 10 and prior include a remote attack may take advantage of an improper implementation of the 3 way handshake during a TCP connection affecting the communications with commission and service tools. Specially crafted packets may also be sent to Port...

5.3CVSS

5.2AI Score

0.003EPSS

2018-04-03 01:29 PM
32
cve
cve

CVE-2018-5459

An Improper Authentication issue was discovered in WAGO PFC200 Series 3S CoDeSys Runtime versions 2.3.X and 2.4.X. An attacker can execute different unauthenticated remote operations because of the CoDeSys Runtime application, which is available via network by default on Port 2455. An attacker...

9.8CVSS

9.6AI Score

0.002EPSS

2018-02-13 09:29 PM
34
cve
cve

CVE-2015-6473

WAGO IO 750-849 01.01.27 and WAGO IO 750-881 01.02.05 do not contain privilege...

9.8CVSS

9.4AI Score

0.008EPSS

2017-08-22 06:29 PM
20
3
cve
cve

CVE-2015-6472

WAGO IO 750-849 01.01.27 and 01.02.05, WAGO IO 750-881, and WAGO IO 758-870 have weak credential...

9.8CVSS

9.4AI Score

0.008EPSS

2017-08-22 06:29 PM
28
3
cve
cve

CVE-2016-9362

An issue was discovered in WAGO 750-8202/PFC200 prior to FW04 (released August 2015), WAGO 750-881 prior to FW09 (released August 2016), and WAGO 0758-0874-0000-0111. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to edit and to view settings...

9.1CVSS

8.9AI Score

0.001EPSS

2017-02-13 09:59 PM
27
Total number of security vulnerabilities96