2 results (0.003 seconds)

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private key. WAGO 852-303 antes de FW06, 852-1305 antes de FW06 y 852-1505 antes de que los dispositivos FW03 contengan claves privadas codificadas para el demonio SSH. La huella dactilar de la clave de host SSH del demonio SSH correspondiente coincide con la clave privada incorporada. • https://cert.vde.com/en-us/advisories/vde-2019-013 https://ics-cert.us-cert.gov/advisories/ICSA-19-164-02 https://www.wago.com/us • CWE-798: Use of Hard-coded Credentials •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded users and passwords that can be used to login via SSH and TELNET. WAGO 852-303 anterior de FW06, 852-1305 anterior de FW06 y 852-1505 antes de que los dispositivos FW03 contengan usuarios codificados y contraseñas que se pueden usar para iniciar sesión a través de SSH y TELNET The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware. Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector. • https://cert.vde.com/en-us/advisories/vde-2019-013 https://ics-cert.us-cert.gov/advisories/ICSA-19-164-02 https://www.wago.com/us • CWE-798: Use of Hard-coded Credentials •