Lucene search

K
cveTalosCVE-2019-5155
HistoryMar 11, 2020 - 10:27 p.m.

CVE-2019-5155

2020-03-1122:27:40
CWE-78
talos
web.nvd.nist.gov
46
cve-2019-5155
command injection
wago pfc200
vulnerability
nvd
firmware update

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

71.4%

An exploitable command injection vulnerability exists in the cloud connectivity feature of WAGO PFC200. An attacker can inject operating system commands into any of the parameter values contained in the firmware update command. This affects WAGO PFC200 Firmware version 03.02.02(14), version 03.01.07(13), and version 03.00.39(12)

Affected configurations

Nvd
Vulners
Node
wagopfc200_firmwareMatch03.00.39\(12\)
OR
wagopfc200_firmwareMatch03.01.07\(13\)
OR
wagopfc200_firmwareMatch03.02.02\(14\)
AND
wagopfc200Match-
VendorProductVersionCPE
wagopfc200_firmware03.00.39(12)cpe:2.3:o:wago:pfc200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc200_firmware03.01.07(13)cpe:2.3:o:wago:pfc200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
wagopfc200_firmware03.02.02(14)cpe:2.3:o:wago:pfc200_firmware:03.02.02\(14\):*:*:*:*:*:*:*
wagopfc200-cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WAGO PFC200 Firmware",
    "vendor": "Wago",
    "versions": [
      {
        "status": "affected",
        "version": "version 03.02.02(14)"
      },
      {
        "status": "affected",
        "version": "version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "version 03.00.39(12)"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

71.4%

Related for CVE-2019-5155