#VU26276 OS Command Injection in Wago PFC200 Controller


Published: 2020-03-20

Vulnerability identifier: #VU26276

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-5175

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wago PFC200 Controller
Hardware solutions / Firmware

Vendor: WAGO

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the iocheckd service "I/O-Check" function in the "type" value. A remote authenticated attacker can use a specially crafted XML cache file and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Wago PFC200 Controller: 03.02.02(14)


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2019-0962


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability