Lucene search

K

750-881 Firmware Security Vulnerabilities

cve
cve

CVE-2023-1620

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
15
cve
cve

CVE-2023-1619

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
19
cve
cve

CVE-2021-34581

Missing Release of Resource after Effective Lifetime vulnerability in OpenSSL implementation of WAGO 750-831/xxx-xxx, 750-880/xxx-xxx, 750-881, 750-889 in versions FW4 up to FW15 allows an unauthenticated attacker to cause DoS on the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-31 11:15 AM
25
2
cve
cve

CVE-2021-21000

On WAGO PFC200 devices in different firmware versions with special crafted packets an attacker with network access to the device could cause a denial of service for the login service of the...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-24 11:15 AM
22
2
cve
cve

CVE-2021-21001

On WAGO PFC200 devices in different firmware versions with special crafted packets an authorised attacker with network access to the device can access the file system with higher...

9.1CVSS

6.4AI Score

0.001EPSS

2021-05-24 11:15 AM
24
2
cve
cve

CVE-2020-12516

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-10 03:15 AM
39
3
cve
cve

CVE-2020-12505

Improper Authentication vulnerability in WAGO 750-8XX series with FW version <= FW07 allows an attacker to change some special parameters without authentication. This issue affects: WAGO 750-852, WAGO 750-880/xxx-xxx, WAGO 750-881, WAGO 750-831/xxx-xxx, WAGO 750-882, WAGO 750-885/xxx-xxx, WAGO.....

8.2CVSS

8.1AI Score

0.001EPSS

2020-09-30 04:15 PM
28
2
cve
cve

CVE-2019-10712

The Web-GUI on WAGO Series 750-88x (750-330, 750-352, 750-829, 750-831, 750-852, 750-880, 750-881, 750-882, 750-884, 750-885, 750-889) and Series 750-87x (750-830, 750-849, 750-871, 750-872, 750-873) devices has undocumented service...

9.8CVSS

9.4AI Score

0.054EPSS

2019-05-07 10:29 PM
56
cve
cve

CVE-2018-16210

WAGO 750-88X and WAGO 750-89X Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT...

6.1CVSS

6AI Score

0.001EPSS

2018-10-12 10:15 PM
24
cve
cve

CVE-2018-8836

Wago 750 Series PLCs with firmware version 10 and prior include a remote attack may take advantage of an improper implementation of the 3 way handshake during a TCP connection affecting the communications with commission and service tools. Specially crafted packets may also be sent to Port...

5.3CVSS

5.2AI Score

0.003EPSS

2018-04-03 01:29 PM
32
cve
cve

CVE-2015-6472

WAGO IO 750-849 01.01.27 and 01.02.05, WAGO IO 750-881, and WAGO IO 758-870 have weak credential...

9.8CVSS

9.4AI Score

0.008EPSS

2017-08-22 06:29 PM
28
3
cve
cve

CVE-2016-9362

An issue was discovered in WAGO 750-8202/PFC200 prior to FW04 (released August 2015), WAGO 750-881 prior to FW09 (released August 2016), and WAGO 0758-0874-0000-0111. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to edit and to view settings...

9.1CVSS

8.9AI Score

0.001EPSS

2017-02-13 09:59 PM
27