Lucene search

K

WAGO Security Vulnerabilities

cve
cve

CVE-2018-25090

An unauthenticated remote attacker can use an XSS attack due to improper neutralization of input during web page generation. User interaction is required. This leads to a limited impact of confidentiality and integrity but no impact of...

5.4CVSS

6.6AI Score

0.0005EPSS

2024-03-13 09:15 AM
7
cve
cve

CVE-2015-10123

An unautheticated remote attacker could send specifically crafted packets to a affected device. If an authenticated user then views that data in a specific page of the web-based management a buffer overflow will be triggered to gain full access of the...

8.8CVSS

8AI Score

0.001EPSS

2024-03-13 09:15 AM
8
cve
cve

CVE-2023-5188

The MMS Interpreter of WagoAppRTU in versions below 1.4.6.0 which is used by the WAGO Telecontrol Configurator is vulnerable to malformed packets. An remote unauthenticated attacker could send specifically crafted packets that lead to a denial-of-service condition until restart of the affected...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-05 08:15 AM
9
cve
cve

CVE-2023-3379

Wago web-based management of multiple products has a vulnerability which allows an local authenticated attacker to change the passwords of other non-admin users and thus to escalate non-root...

5.3CVSS

7.2AI Score

0.0004EPSS

2023-11-20 08:15 AM
11
cve
cve

CVE-2023-4149

A vulnerability in the web-based management allows an unauthenticated remote attacker to inject arbitrary system commands and gain full system control. Those commands are executed with root privileges. The vulnerability is located in the user request handling of the web-based...

9.8CVSS

8.1AI Score

0.0005EPSS

2023-11-21 07:15 AM
8
cve
cve

CVE-2021-34566

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and...

9.1CVSS

9.2AI Score

0.002EPSS

2022-11-09 04:15 PM
45
6
cve
cve

CVE-2022-3738

The vulnerability allows a remote unauthenticated attacker to download a backup file, if one exists. That backup file might contain sensitive information like credentials and cryptographic material. A valid user has to create a backup after the last reboot for this attack to be...

5.9CVSS

5.7AI Score

0.002EPSS

2023-01-19 12:15 PM
33
cve
cve

CVE-2021-34567

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds...

8.2CVSS

8.1AI Score

0.002EPSS

2022-11-09 04:15 PM
32
6
cve
cve

CVE-2019-10712

The Web-GUI on WAGO Series 750-88x (750-330, 750-352, 750-829, 750-831, 750-852, 750-880, 750-881, 750-882, 750-884, 750-885, 750-889) and Series 750-87x (750-830, 750-849, 750-871, 750-872, 750-873) devices has undocumented service...

9.8CVSS

9.4AI Score

0.054EPSS

2019-05-07 10:29 PM
55
cve
cve

CVE-2021-34569

In WAGO I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-09 04:15 PM
29
8
cve
cve

CVE-2021-34568

In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2022-11-09 04:15 PM
37
6
cve
cve

CVE-2022-3843

In WAGO Unmanaged Switch (852-111/000-001) in firmware version 01 an undocumented configuration interface without authorization allows an remote attacker to read system information and configure a limited set of...

9.1CVSS

8.8AI Score

0.003EPSS

2023-02-16 03:15 PM
23
cve
cve

CVE-2020-8597

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response...

9.8CVSS

9.6AI Score

0.16EPSS

2020-02-03 11:15 PM
1381
cve
cve

CVE-2023-4089

On affected Wago products an remote attacker with administrative privileges can access files to which he has already access to through an undocumented local file inclusion. This access is logged in a different log file than...

2.7CVSS

6.8AI Score

0.001EPSS

2023-10-17 07:15 AM
24
cve
cve

CVE-2023-1619

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
15
cve
cve

CVE-2023-1620

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2...

4.9CVSS

5.1AI Score

0.001EPSS

2023-06-26 07:15 AM
13
cve
cve

CVE-2023-1150

Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-26 07:15 AM
21
cve
cve

CVE-2023-1698

In multiple products of WAGO a vulnerability allows an unauthenticated, remote attacker to create new users and change the device configuration which can result in unintended behaviour, Denial of Service and full system...

9.8CVSS

9.2AI Score

0.839EPSS

2023-05-15 09:15 AM
31
cve
cve

CVE-2019-18202

Information Disclosure is possible on WAGO Series PFC100 and PFC200 devices before FW12 due to improper access control. A remote attacker can check for the existence of paths and file names via crafted HTTP...

5.3CVSS

7.4AI Score

0.007EPSS

2019-10-19 01:15 AM
142
cve
cve

CVE-2022-45137

The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of...

6.1CVSS

6.6AI Score

0.001EPSS

2023-02-27 03:15 PM
17
cve
cve

CVE-2022-45138

The configuration backend of the web-based management can be used by unauthenticated users, although only authenticated users should be able to use the API. The vulnerability allows an unauthenticated attacker to read and set several device parameters that can lead to full compromise of the...

9.8CVSS

6.1AI Score

0.002EPSS

2023-02-27 03:15 PM
32
cve
cve

CVE-2022-45139

A CORS Misconfiguration in the web-based management allows a malicious third party webserver to misuse all basic information pages on the webserver. In combination with CVE-2022-45138 this could lead to disclosure of device information like CPU diagnostics. As there is just a limited amount of...

5.3CVSS

6.7AI Score

0.001EPSS

2023-02-27 03:15 PM
20
cve
cve

CVE-2022-45140

The configuration backend allows an unauthenticated user to write arbitrary data with root privileges to the storage, which could lead to unauthenticated remote code execution and full system...

9.8CVSS

9.9AI Score

0.004EPSS

2023-02-27 03:15 PM
31
cve
cve

CVE-2020-6090

An exploitable code execution vulnerability exists in the Web-Based Management (WBM) functionality of WAGO PFC 200 03.03.10(15). A specially crafted series of HTTP requests can cause code execution resulting in remote code execution. An attacker can make an authenticated HTTP request to trigger...

7.2CVSS

7.3AI Score

0.003EPSS

2020-06-11 02:15 PM
40
cve
cve

CVE-2022-3281

WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-17 09:15 AM
30
6
cve
cve

CVE-2020-12516

Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88x and 750-352 are vulnerable for a special denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2020-12-10 03:15 AM
39
3
cve
cve

CVE-2022-22511

Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-09 08:15 PM
66
2
cve
cve

CVE-2021-34578

This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to...

8.1CVSS

7.9AI Score

0.003EPSS

2021-08-31 11:15 AM
21
cve
cve

CVE-2021-34581

Missing Release of Resource after Effective Lifetime vulnerability in OpenSSL implementation of WAGO 750-831/xxx-xxx, 750-880/xxx-xxx, 750-881, 750-889 in versions FW4 up to FW15 allows an unauthenticated attacker to cause DoS on the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-31 11:15 AM
23
2
cve
cve

CVE-2021-21000

On WAGO PFC200 devices in different firmware versions with special crafted packets an attacker with network access to the device could cause a denial of service for the login service of the...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-24 11:15 AM
21
2
cve
cve

CVE-2021-21001

On WAGO PFC200 devices in different firmware versions with special crafted packets an authorised attacker with network access to the device can access the file system with higher...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-24 11:15 AM
23
2
cve
cve

CVE-2021-20993

In multiple managed switches by WAGO in different versions the activated directory listing provides an attacker with the index of the resources located inside the...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-13 02:15 PM
17
4
cve
cve

CVE-2021-20998

In multiple managed switches by WAGO in different versions without authorization and with specially crafted packets it is possible to create...

9.8CVSS

9.3AI Score

0.002EPSS

2021-05-13 02:15 PM
17
4
cve
cve

CVE-2021-20995

In multiple managed switches by WAGO in different versions the webserver cookies of the web based UI contain user...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-13 02:15 PM
16
4
cve
cve

CVE-2021-20994

In multiple managed switches by WAGO in different versions an attacker may trick a legitimate user to click a link to inject possible malicious code into the Web-Based...

6.1CVSS

6.3AI Score

0.001EPSS

2021-05-13 02:15 PM
16
4
cve
cve

CVE-2021-20997

In multiple managed switches by WAGO in different versions it is possible to read out the password hashes of all Web-based Management...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-13 02:15 PM
22
5
cve
cve

CVE-2021-20996

In multiple managed switches by WAGO in different versions special crafted requests can lead to cookies being transferred to third...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-13 02:15 PM
18
7
cve
cve

CVE-2020-12522

The reported vulnerability allows an attacker who has network access to the device to execute code with specially crafted packets in WAGO Series PFC 100 (750-81xx/xxx-xxx), Series PFC 200 (750-82xx/xxx-xxx), Series Wago Touch Panel 600 Standard Line (762-4xxx), Series Wago Touch Panel 600 Advanced....

9.8CVSS

7.2AI Score

0.004EPSS

2020-12-17 11:15 PM
31
1
cve
cve

CVE-2020-12506

Improper Authentication vulnerability in WAGO 750-8XX series with FW version <= FW03 allows an attacker to change the settings of the devices by sending specifically constructed requests without authentication This issue affects: WAGO 750-362, WAGO 750-363, WAGO 750-823, WAGO 750-832/xxx-xxx, WA...

9.1CVSS

7AI Score

0.001EPSS

2020-09-30 04:15 PM
28
2
cve
cve

CVE-2020-12505

Improper Authentication vulnerability in WAGO 750-8XX series with FW version <= FW07 allows an attacker to change some special parameters without authentication. This issue affects: WAGO 750-852, WAGO 750-880/xxx-xxx, WAGO 750-881, WAGO 750-831/xxx-xxx, WAGO 750-882, WAGO 750-885/xxx-xxx, WAGO.....

8.2CVSS

6.7AI Score

0.001EPSS

2020-09-30 04:15 PM
26
2
cve
cve

CVE-2019-5184

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-23 02:15 PM
21
cve
cve

CVE-2019-5185

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. An attacker can send a specially crafted packet to trigger the parsing of this cache file. At 0x1ea28 the extracted state value from the xml file is used as an....

7CVSS

6.9AI Score

0.001EPSS

2020-03-23 02:15 PM
23
cve
cve

CVE-2019-5186

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. An attacker can send a specially crafted packet to trigger the parsing of this cache file.At 0x1eb9c the extracted interface element name from the xml file is.....

7CVSS

6.9AI Score

0.001EPSS

2020-03-23 02:15 PM
22
cve
cve

CVE-2019-5177

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). The destination buffer sp+0x440 is overflowed with the call to sprintf() for any domainname values that are greater than...

5.5CVSS

7.7AI Score

0.0004EPSS

2020-03-12 12:15 AM
77
cve
cve

CVE-2019-5176

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file.The destination buffer sp+0x40 is...

5.5CVSS

7.6AI Score

0.0004EPSS

2020-03-12 12:15 AM
73
cve
cve

CVE-2019-5171

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send specially crafted packet at 0x1ea48 to the extracted hostname value from the xml file that is used as an argument to...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-12 12:15 AM
76
cve
cve

CVE-2019-5178

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is...

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 12:15 AM
76
cve
cve

CVE-2019-5170

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially.....

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-12 12:15 AM
75
cve
cve

CVE-2019-5169

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially.....

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-12 12:15 AM
74
cve
cve

CVE-2019-5181

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-12 12:15 AM
73
Total number of security vulnerabilities86