Lucene search

K
cve[email protected]CVE-2019-5080
HistoryDec 18, 2019 - 9:15 p.m.

CVE-2019-5080

2019-12-1821:15:14
CWE-306
web.nvd.nist.gov
29
cve-2019-5080
exploitable
denial-of-service
vulnerability
iocheckd
i/o-check
wago
pfc 200
pfc100
firmware
credentials
authentication

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.6%

An exploitable denial-of-service vulnerability exists in the iocheckd service “I/O-Check” functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A single packet can cause a denial of service and weaken credentials resulting in the default documented credentials being applied to the device. An attacker can send an unauthenticated packet to trigger this vulnerability.

Affected configurations

NVD
Node
wagopfc_200_firmwareMatch03.00.39\(12\)
OR
wagopfc_200_firmwareMatch03.01.07\(13\)
AND
wagopfc_200Match-
Node
wagopfc_100_firmwareMatch03.00.39\(12\)
AND
wagopfc_100Match-

CNA Affected

[
  {
    "product": "WAGO PFC200",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  },
  {
    "product": "WAGO PFC100",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.6%