Multiple vulnerabilities in WAGO e!DISPLAY



Published: 2018-07-13
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-12981
CVE-2018-12980
CVE-2018-12979
CWE-ID CWE-79
CWE-434
CWE-732
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
WAGO e!DISPLAY 7300T 762-300
Hardware solutions / Firmware

WAGO e!DISPLAY 7300T 762-3002
Hardware solutions / Firmware

WAGO e!DISPLAY 7300T 762-3001
Hardware solutions / Firmware

WAGO e!DISPLAY 7300T 762-3000
Hardware solutions / Firmware

Vendor WAGO

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU13847

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12981

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 02.

Vulnerable software versions

WAGO e!DISPLAY 7300T 762-300: 01

WAGO e!DISPLAY 7300T 762-3002: 01

WAGO e!DISPLAY 7300T 762-3001: 01

WAGO e!DISPLAY 7300T 762-3000: 01

External links

http://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3Bk...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Unrestricted upload of file with dangerous type

EUVDB-ID: #VU13848

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12980

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to bypass security restrictions.

The weakness exists due to unrestricted upload of file with dangerous type. A remote attacker can upload arbitrary files to the file system with the permissions of the web server.

Mitigation

Update to version 02.

Vulnerable software versions

WAGO e!DISPLAY 7300T 762-300: 01

WAGO e!DISPLAY 7300T 762-3002: 01

WAGO e!DISPLAY 7300T 762-3001: 01

WAGO e!DISPLAY 7300T 762-3000: 01

External links

http://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3Bk...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Incorrect default permissions

EUVDB-ID: #VU13849

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12979

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to bypass security restrictions.

The weakness exists due to weak permissions. A remote attacker can abuse the unrestricted file upload in the WBM and overwrite critical files.

Mitigation

Update to version 02.

Vulnerable software versions

WAGO e!DISPLAY 7300T 762-300: 01

WAGO e!DISPLAY 7300T 762-3002: 01

WAGO e!DISPLAY 7300T 762-3001: 01

WAGO e!DISPLAY 7300T 762-3000: 01

External links

http://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3Bk...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###