Lucene search

K
cveTalosCVE-2019-5160
HistoryMar 11, 2020 - 10:27 p.m.

CVE-2019-5160

2020-03-1122:27:41
talos
web.nvd.nist.gov
60
cve-2019-5160
wago pfc200
firmware
vulnerability
host validation
cloud connectivity
unauthorized access
iot hub
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

33.2%

An exploitable improper host validation vulnerability exists in the Cloud Connectivity functionality of WAGO PFC200 Firmware versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). A specially crafted HTTPS POST request can cause the software to connect to an unauthorized host, resulting in unauthorized access to firmware update functionality. An attacker can send an authenticated HTTPS POST request to direct the Cloud Connectivity software to connect to an attacker controlled Azure IoT Hub node.

Affected configurations

Nvd
Vulners
Node
wagopfc200_firmwareMatch03.00.39\(12\)
OR
wagopfc200_firmwareMatch03.01.07\(13\)
OR
wagopfc200_firmwareMatch03.02.02\(14\)
AND
wagopfc200Match-
VendorProductVersionCPE
wagopfc200_firmware03.00.39(12)cpe:2.3:o:wago:pfc200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc200_firmware03.01.07(13)cpe:2.3:o:wago:pfc200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
wagopfc200_firmware03.02.02(14)cpe:2.3:o:wago:pfc200_firmware:03.02.02\(14\):*:*:*:*:*:*:*
wagopfc200-cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WAGO PFC200 Firmware",
    "vendor": "Wago",
    "versions": [
      {
        "status": "affected",
        "version": "version 03.02.02(14)"
      },
      {
        "status": "affected",
        "version": "version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "version 03.00.39(12)"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

33.2%

Related for CVE-2019-5160