Vulnerabilities > Wago

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-5080 Missing Authentication for Critical Function vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable denial-of-service vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-306
6.4
2019-12-18 CVE-2019-5079 Out-of-bounds Write vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable heap buffer overflow vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-787
7.5
2019-12-18 CVE-2019-5078 Missing Authentication for Critical Function vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable denial of service vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-306
critical
9.4
2019-12-18 CVE-2019-5075 Out-of-bounds Write vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable stack buffer overflow vulnerability exists in the command line utility getcouplerdetails of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-787
critical
10.0
2019-12-18 CVE-2019-5073 Information Exposure vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable information exposure vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-200
5.0
2019-12-18 CVE-2019-5081 Classic Buffer Overflow vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable heap buffer overflow vulnerability exists in the iocheckd service ''I/O-Chec'' functionality of WAGO PFC 200 Firmware version 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-120
critical
10.0
2019-12-18 CVE-2019-5077 Missing Authentication for Critical Function vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable denial-of-service vulnerability exists in the iocheckd service ‘’I/O-Chec’’ functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC 100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-306
8.5
2019-12-18 CVE-2019-5074 Classic Buffer Overflow vulnerability in Wago PFC 100 Firmware and PFC 200 Firmware
An exploitable stack buffer overflow vulnerability exists in the iocheckd service ''I/O-Check'' functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12) and WAGO PFC100 Firmware version 03.00.39(12).
network
low complexity
wago CWE-120
critical
10.0
2019-10-19 CVE-2019-18202 Unspecified vulnerability in Wago PFC Firmware
Information Disclosure is possible on WAGO Series PFC100 and PFC200 devices before FW12 due to improper access control.
network
low complexity
wago
5.3
2019-06-17 CVE-2019-12550 Use of Hard-coded Credentials vulnerability in Wago products
WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded users and passwords that can be used to login via SSH and TELNET.
network
low complexity
wago CWE-798
critical
10.0