CVE-2019-12549

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private key.
Overview
  • CVE ID
  • CVE-2019-12549
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-17T17:15:11
  • Last Modified Date
  • 2019-06-19T17:51:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:wago:852-303_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.2.s0
cpe:2.3:h:wago:852-303:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:wago:852-1305_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.6.s0
cpe:2.3:h:wago:852-1305:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:wago:852-1505_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.5.s0
cpe:2.3:h:wago:852-1505:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://cert.vde.com/en-us/advisories/vde-2019-013 Third Party Advisory
https://www.wago.com/us/ Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-19-164-02 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:57 Added to TrackCVE
2022-12-03 22:10:00 2019-06-17T17:15Z 2019-06-17T17:15:11 CVE Published Date updated
2022-12-03 22:10:00 2019-06-19T17:51:51 CVE Modified Date updated
2022-12-03 22:10:00 Analyzed Vulnerability Status updated