Search criteria

14 vulnerabilities found for 750-8101_firmware by wago

CVE-2020-12069 (GCVE-0-2020-12069)

Vulnerability from nvd – Published: 2022-12-26 00:00 – Updated: 2025-04-14 16:17
VLAI?
Title
CODESYS V3 prone to Inadequate Password Hashing
Summary
In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device.
CWE
  • CWE-916 - Use of Password Hash With Insufficient Computational Effort
Assigner
Impacted products
Vendor Product Version
CODESYS CODESYS V3 containing the CmpUserMgr Affected: V3 , < V3.5.16.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:48:58.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12943\u0026token=d097958a67ba382de688916f77e3013c0802fade\u0026download="
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2021-061/"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-031/"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-022/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-12069",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T16:17:42.834492Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T16:17:54.368Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS V3  containing the CmpUserMgr",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.16.0",
              "status": "affected",
              "version": "V3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device."
            }
          ],
          "value": "In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-916",
              "description": "CWE-916 Use of Password Hash With Insufficient Computational Effort",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-15T05:40:17.087Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12943\u0026token=d097958a67ba382de688916f77e3013c0802fade\u0026download="
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2021-061/"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-031/"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-022/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "CODESYS V3 prone to Inadequate Password Hashing",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-12069",
    "datePublished": "2022-12-26T00:00:00.000Z",
    "dateReserved": "2020-04-22T00:00:00.000Z",
    "dateUpdated": "2025-04-14T16:17:54.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34569 (GCVE-0-2021-34569)

Vulnerability from nvd – Published: 2022-11-09 15:17 – Updated: 2025-05-01 19:17
VLAI?
Title
WAGO I/O-Check Service prone to Out-of-bounds Write
Summary
In WAGO I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory.
CWE
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34569",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T19:17:25.396965Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T19:17:39.712Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-123",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-123 Buffer Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:36.366Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Out-of-bounds Write",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34569",
    "datePublished": "2022-11-09T15:17:36.366Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T19:17:39.712Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34568 (GCVE-0-2021-34568)

Vulnerability from nvd – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:20
VLAI?
Title
WAGO I/O-Check Service prone to Allocation of Resources Without Limits or Throttling
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service.
CWE
  • CWE-770 - Allocation of Resources Without Limits or Throttling
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34568",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:20:11.257503Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:20:17.218Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-130",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-130 Excessive Allocation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:29.795Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Allocation of Resources Without Limits or Throttling",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34568",
    "datePublished": "2022-11-09T15:17:29.795Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:20:17.218Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34567 (GCVE-0-2021-34567)

Vulnerability from nvd – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:20
VLAI?
Title
WAGO I/O-Check Service prone to Out-of-bounds Read
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read.
CWE
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34567",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:20:33.137134Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:20:39.270Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-540",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-540 Overread Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:23.429Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Out-of-bounds Read",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34567",
    "datePublished": "2022-11-09T15:17:23.429Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:20:39.270Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34566 (GCVE-0-2021-34566)

Vulnerability from nvd – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:21
VLAI?
Title
WAGO I/O-Check Service prone to Memory Overflow
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34566",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:21:03.913921Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:21:10.643Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:14.172Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Memory Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34566",
    "datePublished": "2022-11-09T15:17:14.172Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:21:10.643Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-3281 (GCVE-0-2022-3281)

Vulnerability from nvd – Published: 2022-10-17 08:20 – Updated: 2025-05-10 02:56
VLAI?
Title
WAGO: multiple products - Loss of MAC-Address-Filtering after reboot
Summary
WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address filter.
CWE
  • CWE-440 - Expected Behavior Violation
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxx Series PFC100/PFC200 Affected: 03.01.07(13) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO 750-8217/xxx-xxx Series PFC100/PFC200 Affected: 03.04.10(16) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Series PFC100/PFC200 Affected: 03.01.07(13) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO Compact Controller CC100 Affected: 03.07.17(19) , ≤ 03.09.08(21) (custom)
Create a notification for this product.
    WAGO 762-4xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 762-5xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 762-6xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 752-8303/8000-002 Edge Controller Affected: 03.06.09(18) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:07:06.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-042/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-3281",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-10T02:56:08.488527Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-10T02:56:32.932Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "750-81xx/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "750-8217/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.04.10(16)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "750-82xx/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Compact Controller CC100",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.09.08(21)",
              "status": "affected",
              "version": "03.07.17(19)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-4xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-5xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-6xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "752-8303/8000-002 Edge Controller",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.06.09(18)",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-10-17T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address filter."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-440",
              "description": "CWE-440 Expected Behavior Violation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-02T00:00:00.000Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2022-042/"
        }
      ],
      "source": {
        "advisory": "VDE-2022-042",
        "defect": [
          "CERT@VDE#64236"
        ],
        "discovery": "INTERNAL"
      },
      "title": "WAGO: multiple products - Loss of MAC-Address-Filtering after reboot",
      "x_generator": {
        "engine": "vulnogram 0.1.0-rc1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-3281",
    "datePublished": "2022-10-17T08:20:12.389Z",
    "dateReserved": "2022-09-23T00:00:00.000Z",
    "dateUpdated": "2025-05-10T02:56:32.932Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22511 (GCVE-0-2022-22511)

Vulnerability from nvd – Published: 2022-03-09 19:38 – Updated: 2024-09-17 00:16
VLAI?
Title
WAGO PLCs WBM vulnerable to reflected XSS
Summary
Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised.
CWE
  • CWE-79 - Cross-site Scripting (XSS)
Assigner
References
Credits
These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:14:55.300Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Compact Controller CC100 (751-9301)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Edge Controller (752-8303/8000-002)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series PFC100 (750-81xx/xxx-xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series PFC200 (750-82xx/xxx-xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Advanced Line (762-5xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Marine Line (762-6xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Standard Line (762-4xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE."
        }
      ],
      "datePublic": "2022-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-09T19:38:43",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Install FW \u003e=FW22 (FW22 planned for end of Q2/22)"
        }
      ],
      "source": {
        "advisory": "VDE-2022-004",
        "defect": [
          "CERT@VDE#64068"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "WAGO PLCs WBM vulnerable to reflected XSS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2022-03-09T07:00:00.000Z",
          "ID": "CVE-2022-22511",
          "STATE": "PUBLIC",
          "TITLE": "WAGO PLCs WBM vulnerable to reflected XSS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Compact Controller CC100 (751-9301)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Edge Controller (752-8303/8000-002)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series PFC100 (750-81xx/xxx-xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series PFC200 (750-82xx/xxx-xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Advanced Line (762-5xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Marine Line (762-6xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Standard Line (762-4xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "WAGO"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en/advisories/VDE-2022-004/",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Install FW \u003e=FW22 (FW22 planned for end of Q2/22)"
          }
        ],
        "source": {
          "advisory": "VDE-2022-004",
          "defect": [
            "CERT@VDE#64068"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-22511",
    "datePublished": "2022-03-09T19:38:43.516457Z",
    "dateReserved": "2022-01-03T00:00:00",
    "dateUpdated": "2024-09-17T00:16:00.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12069 (GCVE-0-2020-12069)

Vulnerability from cvelistv5 – Published: 2022-12-26 00:00 – Updated: 2025-04-14 16:17
VLAI?
Title
CODESYS V3 prone to Inadequate Password Hashing
Summary
In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device.
CWE
  • CWE-916 - Use of Password Hash With Insufficient Computational Effort
Assigner
Impacted products
Vendor Product Version
CODESYS CODESYS V3 containing the CmpUserMgr Affected: V3 , < V3.5.16.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:48:58.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12943\u0026token=d097958a67ba382de688916f77e3013c0802fade\u0026download="
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2021-061/"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-031/"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-022/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-12069",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T16:17:42.834492Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T16:17:54.368Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS V3  containing the CmpUserMgr",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.16.0",
              "status": "affected",
              "version": "V3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device."
            }
          ],
          "value": "In CODESYS V3 products in all versions prior V3.5.16.0 containing the CmpUserMgr, the CODESYS Control runtime system stores the online communication passwords using a weak hashing algorithm. This can be used by a local attacker with low privileges to gain full control of the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-916",
              "description": "CWE-916 Use of Password Hash With Insufficient Computational Effort",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-15T05:40:17.087Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12943\u0026token=d097958a67ba382de688916f77e3013c0802fade\u0026download="
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2021-061/"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-031/"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-022/"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "CODESYS V3 prone to Inadequate Password Hashing",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-12069",
    "datePublished": "2022-12-26T00:00:00.000Z",
    "dateReserved": "2020-04-22T00:00:00.000Z",
    "dateUpdated": "2025-04-14T16:17:54.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34569 (GCVE-0-2021-34569)

Vulnerability from cvelistv5 – Published: 2022-11-09 15:17 – Updated: 2025-05-01 19:17
VLAI?
Title
WAGO I/O-Check Service prone to Out-of-bounds Write
Summary
In WAGO I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory.
CWE
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34569",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T19:17:25.396965Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T19:17:39.712Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an attacker can send a specially crafted packet containing OS commands to crash the diagnostic tool and write memory."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-123",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-123 Buffer Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:36.366Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Out-of-bounds Write",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34569",
    "datePublished": "2022-11-09T15:17:36.366Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T19:17:39.712Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34568 (GCVE-0-2021-34568)

Vulnerability from cvelistv5 – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:20
VLAI?
Title
WAGO I/O-Check Service prone to Allocation of Resources Without Limits or Throttling
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service.
CWE
  • CWE-770 - Allocation of Resources Without Limits or Throttling
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34568",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:20:11.257503Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:20:17.218Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-130",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-130 Excessive Allocation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:29.795Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Allocation of Resources Without Limits or Throttling",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34568",
    "datePublished": "2022-11-09T15:17:29.795Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:20:17.218Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34567 (GCVE-0-2021-34567)

Vulnerability from cvelistv5 – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:20
VLAI?
Title
WAGO I/O-Check Service prone to Out-of-bounds Read
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read.
CWE
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34567",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:20:33.137134Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:20:39.270Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to provoke a denial of service and an limited out-of-bounds read."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-540",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-540 Overread Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:23.429Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Out-of-bounds Read",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34567",
    "datePublished": "2022-11-09T15:17:23.429Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:20:39.270Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34566 (GCVE-0-2021-34566)

Vulnerability from cvelistv5 – Published: 2022-11-09 15:17 – Updated: 2025-05-01 14:21
VLAI?
Title
WAGO I/O-Check Service prone to Memory Overflow
Summary
In WAGO I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS.
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxxFW Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 752-8303/8000-0002 Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-4xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-5xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
    WAGO 762-6xxx Affected: FW1 , ≤ FW18 Patch 2 (custom)
Create a notification for this product.
Credits
These vulnerabilities were reported to WAGO by Uri Katz of Claroty.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:12:50.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34566",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-01T14:21:03.913921Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-01T14:21:10.643Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "750-81xx/xxx-xxxFW",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "750-82xx/xxx-xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "752-8303/8000-0002",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-4xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-5xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "762-6xxx",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "FW18 Patch 2",
              "status": "affected",
              "version": "FW1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "These vulnerabilities were reported to WAGO by Uri Katz of Claroty."
        }
      ],
      "datePublic": "2021-06-29T10:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In WAGO\u0026nbsp;I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS."
            }
          ],
          "value": "In WAGO\u00a0I/O-Check Service in multiple products an unauthenticated remote attacker can send a specially crafted packet containing OS commands to crash the iocheck process and write memory resulting in loss of integrity and DoS."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-09T15:17:14.172Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2020-036/"
        }
      ],
      "source": {
        "advisory": "VDE-2020-036",
        "discovery": "EXTERNAL"
      },
      "title": "WAGO I/O-Check Service prone to Memory Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-34566",
    "datePublished": "2022-11-09T15:17:14.172Z",
    "dateReserved": "2021-06-10T19:19:08.023Z",
    "dateUpdated": "2025-05-01T14:21:10.643Z",
    "requesterUserId": "520cc88b-a1c8-44f6-9154-21a4d74c769f",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-3281 (GCVE-0-2022-3281)

Vulnerability from cvelistv5 – Published: 2022-10-17 08:20 – Updated: 2025-05-10 02:56
VLAI?
Title
WAGO: multiple products - Loss of MAC-Address-Filtering after reboot
Summary
WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address filter.
CWE
  • CWE-440 - Expected Behavior Violation
Assigner
Impacted products
Vendor Product Version
WAGO 750-81xx/xxx-xxx Series PFC100/PFC200 Affected: 03.01.07(13) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO 750-8217/xxx-xxx Series PFC100/PFC200 Affected: 03.04.10(16) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO 750-82xx/xxx-xxx Series PFC100/PFC200 Affected: 03.01.07(13) , ≤ 03.10.08(22) (custom)
Create a notification for this product.
    WAGO Compact Controller CC100 Affected: 03.07.17(19) , ≤ 03.09.08(21) (custom)
Create a notification for this product.
    WAGO 762-4xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 762-5xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 762-6xxx Series Touch Panel 600 Affected: 03.01.07(13) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
    WAGO 752-8303/8000-002 Edge Controller Affected: 03.06.09(18) , ≤ 03.10.09(22) (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:07:06.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-042/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-3281",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-10T02:56:08.488527Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-10T02:56:32.932Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "750-81xx/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "750-8217/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.04.10(16)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "750-82xx/xxx-xxx Series PFC100/PFC200",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.08(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Compact Controller CC100",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.09.08(21)",
              "status": "affected",
              "version": "03.07.17(19)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-4xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-5xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "762-6xxx Series Touch Panel 600",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.01.07(13)",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "752-8303/8000-002 Edge Controller",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThanOrEqual": "03.10.09(22)",
              "status": "affected",
              "version": "03.06.09(18)",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-10-17T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "WAGO Series PFC100/PFC200, Series Touch Panel 600, Compact Controller CC100 and Edge Controller in multiple versions are prone to a loss of MAC-Address-Filtering after reboot. This may allow an remote attacker to circumvent the reach the network that should be protected by the MAC address filter."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-440",
              "description": "CWE-440 Expected Behavior Violation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-02T00:00:00.000Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2022-042/"
        }
      ],
      "source": {
        "advisory": "VDE-2022-042",
        "defect": [
          "CERT@VDE#64236"
        ],
        "discovery": "INTERNAL"
      },
      "title": "WAGO: multiple products - Loss of MAC-Address-Filtering after reboot",
      "x_generator": {
        "engine": "vulnogram 0.1.0-rc1"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-3281",
    "datePublished": "2022-10-17T08:20:12.389Z",
    "dateReserved": "2022-09-23T00:00:00.000Z",
    "dateUpdated": "2025-05-10T02:56:32.932Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22511 (GCVE-0-2022-22511)

Vulnerability from cvelistv5 – Published: 2022-03-09 19:38 – Updated: 2024-09-17 00:16
VLAI?
Title
WAGO PLCs WBM vulnerable to reflected XSS
Summary
Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised.
CWE
  • CWE-79 - Cross-site Scripting (XSS)
Assigner
References
Credits
These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:14:55.300Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Compact Controller CC100 (751-9301)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Edge Controller (752-8303/8000-002)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series PFC100 (750-81xx/xxx-xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series PFC200 (750-82xx/xxx-xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "lessThan": "FW22",
              "status": "affected",
              "version": "FW16",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Advanced Line (762-5xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Marine Line (762-6xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        },
        {
          "product": "Series Touch Panel 600 Standard Line (762-4xxx)",
          "vendor": "WAGO",
          "versions": [
            {
              "status": "affected",
              "version": "FW16 FW22"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE."
        }
      ],
      "datePublic": "2022-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-09T19:38:43",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Install FW \u003e=FW22 (FW22 planned for end of Q2/22)"
        }
      ],
      "source": {
        "advisory": "VDE-2022-004",
        "defect": [
          "CERT@VDE#64068"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "WAGO PLCs WBM vulnerable to reflected XSS",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2022-03-09T07:00:00.000Z",
          "ID": "CVE-2022-22511",
          "STATE": "PUBLIC",
          "TITLE": "WAGO PLCs WBM vulnerable to reflected XSS"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Compact Controller CC100 (751-9301)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Edge Controller (752-8303/8000-002)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series PFC100 (750-81xx/xxx-xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series PFC200 (750-82xx/xxx-xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Advanced Line (762-5xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Marine Line (762-6xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Series Touch Panel 600 Standard Line (762-4xxx)",
                      "version": {
                        "version_data": [
                          {
                            "version_name": "FW16",
                            "version_value": "FW22"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "WAGO"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "These vulnerabilities were reported to WAGO by: Mohamed Magdy Abumuslim, coordination done by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en/advisories/VDE-2022-004/",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en/advisories/VDE-2022-004/"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Install FW \u003e=FW22 (FW22 planned for end of Q2/22)"
          }
        ],
        "source": {
          "advisory": "VDE-2022-004",
          "defect": [
            "CERT@VDE#64068"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-22511",
    "datePublished": "2022-03-09T19:38:43.516457Z",
    "dateReserved": "2022-01-03T00:00:00",
    "dateUpdated": "2024-09-17T00:16:00.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}