Lucene search

K
nvd[email protected]NVD:CVE-2019-5077
HistoryDec 18, 2019 - 8:15 p.m.

CVE-2019-5077

2019-12-1820:15:16
CWE-306
web.nvd.nist.gov
5

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:P/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

42.5%

An exploitable denial-of-service vulnerability exists in the iocheckd service ‘’I/O-Chec’’ functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC 100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a denial of service, resulting in the device entering an error state where it ceases all network communications. An attacker can send unauthenticated packets to trigger this vulnerability.

Affected configurations

Nvd
Node
wagopfc_200_firmwareMatch03.00.39\(12\)
OR
wagopfc_200_firmwareMatch03.01.07\(13\)
AND
wagopfc_200Match-
Node
wagopfc_100_firmwareMatch03.00.39\(12\)
AND
wagopfc_100Match-
VendorProductVersionCPE
wagopfc_200_firmware03.00.39(12)cpe:2.3:o:wago:pfc_200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc_200_firmware03.01.07(13)cpe:2.3:o:wago:pfc_200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
wagopfc_200-cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*
wagopfc_100_firmware03.00.39(12)cpe:2.3:o:wago:pfc_100_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc_100-cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:P/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

42.5%