#VU26264 OS Command Injection in Wago PFC200 Controller


Published: 2020-03-20

Vulnerability identifier: #VU26264

Vulnerability risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-5155

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wago PFC200 Controller
Hardware solutions / Firmware

Vendor: WAGO

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the Cloud Connectivity feature. A remote administrator can inject arbitrary OS commands into any of the parameter values contained in the Firmware Update command.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Wago PFC200 Controller: 03.00.39(12) - 03.02.02(14)


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2019-0948


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability