CVE-2019-5073

An exploitable information exposure vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause an external tool to fail, resulting in uninitialized stack data to be copied to the response packet buffer. An attacker can send unauthenticated packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0862 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:wago:pfc_200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
cpe:2.3:o:wago:pfc_200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:wago:pfc_100_firmware:03.00.39\(12\):*:*:*:*:*:*:*
cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5073

Mitre link : CVE-2019-5073

CVE.ORG link : CVE-2019-5073


JSON object : View

Products Affected

wago

  • pfc_100_firmware
  • pfc_100
  • pfc_200
  • pfc_200_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor