CVE-2019-5161

CVSS V2 High 9 CVSS V3 Critical 9.1
Description
An exploitable remote code execution vulnerability exists in the Cloud Connectivity functionality of WAGO PFC200 versions 03.02.02(14), 03.01.07(13), and 03.00.39(12). A specially crafted XML file will direct the Cloud Connectivity service to download and execute a shell script with root privileges.
Overview
  • CVE ID
  • CVE-2019-5161
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-11T22:27:41
  • Last Modified Date
  • 2020-03-13T22:16:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:wago:pfc200_firmware:03.00.39\(12\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:wago:pfc200_firmware:03.01.07\(13\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:wago:pfc200_firmware:03.02.02\(14\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.3
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0954 Exploit Mitigation Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:47:19 Added to TrackCVE
2022-12-04 12:26:35 2020-03-11T22:27Z 2020-03-11T22:27:41 CVE Published Date updated
2022-12-04 12:26:35 2020-03-13T22:16:11 CVE Modified Date updated
2022-12-04 12:26:35 Analyzed Vulnerability Status updated