Page 18 of 96 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 1

WAGO 750-88X and WAGO 750-89X Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT field. Los dispositivos controladores Ethernet WAGO 750-88X y WAGO 750-89X, versiones 01.09.18 (13) y anteriores, tienen XSS en la configuración SNMP a traves del archivo webserv/cplcfg/snmp.ssi en los campos SNMP_DESC o SNMP_LOC_SNMP_CONT. • https://www.exploit-db.com/exploits/45581 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 3

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. Weak permissions allow an authenticated user to overwrite critical files by abusing the unrestricted file upload in the WBM. Se ha descubierto un problema en dispositivos WAGO e!DISPLAY 762-3000 hasta el 762-3003 con firmware en versiones anteriores a la FW 02. • https://www.exploit-db.com/exploits/45014 http://seclists.org/fulldisclosure/2018/Jul/38 https://cert.vde.com/en-us/advisories/vde-2018-010 https://ics-cert.us-cert.gov/advisories/ICSA-18-198-02 https://www.sec-consult.com/en/blog/advisories/remote-code-execution-via-multiple-attack-vectors-in-wago-edisplay https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 3

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability allows an authenticated user to upload arbitrary files to the file system with the permissions of the web server. Se ha descubierto un problema en dispositivos WAGO e!DISPLAY 762-3000 hasta el 762-3003 con firmware en versiones anteriores a la FW 02. • https://www.exploit-db.com/exploits/45014 http://seclists.org/fulldisclosure/2018/Jul/38 https://cert.vde.com/en-us/advisories/vde-2018-010 https://ics-cert.us-cert.gov/advisories/ICSA-18-198-02 https://www.sec-consult.com/en/blog/advisories/remote-code-execution-via-multiple-attack-vectors-in-wago-edisplay https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 3

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be rendered and/or executed in the browser of the user's browser. Se ha descubierto un problema en dispositivos WAGO e! • https://www.exploit-db.com/exploits/45014 http://seclists.org/fulldisclosure/2018/Jul/38 https://cert.vde.com/en-us/advisories/vde-2018-010 https://ics-cert.us-cert.gov/advisories/ICSA-18-198-02 https://www.sec-consult.com/en/blog/advisories/remote-code-execution-via-multiple-attack-vectors-in-wago-edisplay https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 16EXPL: 0

Wago 750 Series PLCs with firmware version 10 and prior include a remote attack may take advantage of an improper implementation of the 3 way handshake during a TCP connection affecting the communications with commission and service tools. Specially crafted packets may also be sent to Port 2455/TCP/IP, used in Codesys management software, which may result in a denial-of-service condition of communications with commissioning and service tools. Los PLC Wago 750 Series, con versiones de firmware 10 y anteriores, incluyen un ataque remoto que podría aprovecharse de una implementación incorrecta de la negociación a tres bandas durante una conexión TCP, lo que afecta a las comunicaciones con las herramientas de comisión y servicio. Los paquetes especialmente manipulados también podrían enviarse al puerto 2455/TCP/IP, empleado en el software de gestión Codesys, lo que podría resultar en una condición de denegación de servicio de las comunicaciones con las herramientas de comisión y servicio. • http://www.securityfocus.com/bid/103726 https://ics-cert.us-cert.gov/advisories/ICSA-18-088-01 https://www.wago.com/medias/Vulnerability-in-the-WAGO-Ethernet-TCP-IP-driver.pdf?context=bWFzdGVyfHJvb3R8MjgxNDk0fGFwcGxpY2F0aW9uL3BkZnxoOTcvaDhkLzkxNTAyMjMyMjA3NjYucGRmfGRlNWQ4ODc0NTE5M2UyNTUwNTIyNDRlOWFkNWI2YjNkMzg0YTVhYzlmYTBjNzM4MDdmNmYzOTM5M2ZlMGEzNzE • CWE-404: Improper Resource Shutdown or Release •