Vulnerabilities > Wago > Low

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-4089 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Wago products
On affected Wago products an remote attacker with administrative privileges can access files to which he has already access to through an undocumented local file inclusion.
network
low complexity
wago CWE-610
2.7
2022-03-09 CVE-2022-22511 Cross-site Scripting vulnerability in Wago products
Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks.
network
wago CWE-79
3.5
2020-03-12 CVE-2019-5176 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-12 CVE-2019-5177 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-11 CVE-2019-5182 Out-of-bounds Write vulnerability in Wago Pfc200 Firmware 03.02.02(14)
An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14).
local
low complexity
wago CWE-787
2.1
2020-03-11 CVE-2019-5106 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Wago E!Cockpit 1.5.1.1
A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1.
local
low complexity
wago CWE-327
2.1
2018-07-12 CVE-2018-12981 Cross-site Scripting vulnerability in Wago products
An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02.
network
wago CWE-79
3.5