Vulnerabilities (CVE)

Filtered by vendor Wago Subscribe
Filtered by product Pfc100
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3379 1 Wago 14 Compact Controller 100, Compact Controller 100 Firmware, Edge Controller and 11 more 2023-12-10 N/A 5.3 MEDIUM
Wago web-based management of multiple products has a vulnerability which allows an local authenticated attacker to change the passwords of other non-admin users and thus to escalate non-root privileges.
CVE-2023-4089 1 Wago 14 Compact Controller 100, Compact Controller 100 Firmware, Edge Controller and 11 more 2023-12-10 N/A 2.7 LOW
On affected Wago products an remote attacker with administrative privileges can access files to which he has already access to through an undocumented local file inclusion. This access is logged in a different log file than expected.
CVE-2023-1698 1 Wago 14 Compact Controller 100, Compact Controller 100 Firmware, Edge Controller and 11 more 2023-12-10 N/A 9.8 CRITICAL
In multiple products of WAGO a vulnerability allows an unauthenticated, remote attacker to create new users and change the device configuration which can result in unintended behaviour, Denial of Service and full system compromise.
CVE-2022-45137 1 Wago 14 751-9301, 751-9301 Firmware, 752-8303\/8000-002 and 11 more 2023-12-10 N/A 6.1 MEDIUM
The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of availability.
CVE-2022-45138 1 Wago 14 751-9301, 751-9301 Firmware, 752-8303\/8000-002 and 11 more 2023-12-10 N/A 9.8 CRITICAL
The configuration backend of the web-based management can be used by unauthenticated users, although only authenticated users should be able to use the API. The vulnerability allows an unauthenticated attacker to read and set several device parameters that can lead to full compromise of the device.
CVE-2022-45140 1 Wago 14 751-9301, 751-9301 Firmware, 752-8303\/8000-002 and 11 more 2023-12-10 N/A 9.8 CRITICAL
The configuration backend allows an unauthenticated user to write arbitrary data with root privileges to the storage, which could lead to unauthenticated remote code execution and full system compromise.
CVE-2022-3738 1 Wago 14 Cc100, Cc100 Firmware, Edge Controller and 11 more 2023-12-10 N/A 5.9 MEDIUM
The vulnerability allows a remote unauthenticated attacker to download a backup file, if one exists. That backup file might contain sensitive information like credentials and cryptographic material. A valid user has to create a backup after the last reboot for this attack to be successfull.
CVE-2022-45139 1 Wago 14 751-9301, 751-9301 Firmware, 752-8303\/8000-002 and 11 more 2023-12-10 N/A 5.3 MEDIUM
A CORS Misconfiguration in the web-based management allows a malicious third party webserver to misuse all basic information pages on the webserver. In combination with CVE-2022-45138 this could lead to disclosure of device information like CPU diagnostics. As there is just a limited amount of information readable the impact only affects a small subset of confidentiality.
CVE-2019-5149 1 Wago 4 Pfc100, Pfc100 Firmware, Pfc200 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The WBM web application on firmwares prior to 03.02.02 and 03.01.07 on the WAGO PFC100 and PFC2000, respectively, runs on a lighttpd web server and makes use of the FastCGI module, which is intended to provide high performance for all Internet applications without the penalties of Web server APIs. However, the default configuration of this module appears to limit the number of concurrent php-cgi processes to two, which can be abused to cause a denial of service of the entire web server. This affects WAGO PFC200 Firmware version 03.00.39(12) and version 03.01.07(13), and WAGO PFC100 Firmware version 03.00.39(12) and version 03.02.02(14).
CVE-2019-18202 1 Wago 3 Pfc100, Pfc200, Pfc Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Information Disclosure is possible on WAGO Series PFC100 and PFC200 devices before FW12 due to improper access control. A remote attacker can check for the existence of paths and file names via crafted HTTP requests.
CVE-2019-5135 1 Wago 4 Pfc100, Pfc100 Firmware, Pfc200 and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable timing discrepancy vulnerability exists in the authentication functionality of the Web-Based Management (WBM) web application on WAGO PFC100/200 controllers. The WBM application makes use of the PHP crypt() function which can be exploited to disclose hashed user credentials. This affects WAGO PFC200 Firmware version 03.00.39(12) and version 03.01.07(13), and WAGO PFC100 Firmware version 03.00.39(12).
CVE-2019-5082 1 Wago 4 Pfc100, Pfc100 Firmware, Pfc200 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.
CVE-2020-8597 4 Canonical, Debian, Point-to-point Protocol Project and 1 more 6 Ubuntu Linux, Debian Linux, Point-to-point Protocol and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
CVE-2019-5134 1 Wago 4 Pfc100, Pfc100 Firmware, Pfc200 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable regular expression without anchors vulnerability exists in the Web-Based Management (WBM) authentication functionality of WAGO PFC200 versions 03.00.39(12) and 03.01.07(13), and WAGO PFC100 version 03.00.39(12). A specially crafted authentication request can bypass regular expression filters, resulting in sensitive information disclosure.
CVE-2019-10953 5 Abb, Phoenixcontact, Schneider-electric and 2 more 20 Pm554-tp-eth, Pm554-tp-eth Firmware, Ilc 151 Eth and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.