Vulnerabilities (CVE)

Filtered by vendor Wago Subscribe
Filtered by product 750-8202\/025-001
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1620 1 Wago 152 750-331, 750-331 Firmware, 750-8202 and 149 more 2024-10-02 N/A 4.9 MEDIUM
Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a specifically crafted packet to the CODESYS V2 runtime.
CVE-2023-1619 1 Wago 152 750-331, 750-331 Firmware, 750-8202 and 149 more 2024-10-02 N/A 4.9 MEDIUM
Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed packet.
CVE-2022-22511 1 Wago 49 750-8100, 750-8100 Firmware, 750-8101 and 46 more 2024-02-04 3.5 LOW 5.4 MEDIUM
Various configuration pages of the device are vulnerable to reflected XSS (Cross-Site Scripting) attacks. An authorized attacker with user privileges may use this to gain access to confidential information on a PC that connects to the WBM after it has been compromised.
CVE-2018-5459 1 Wago 19 750-8202, 750-8202\/025-000, 750-8202\/025-001 and 16 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
An Improper Authentication issue was discovered in WAGO PFC200 Series 3S CoDeSys Runtime versions 2.3.X and 2.4.X. An attacker can execute different unauthenticated remote operations because of the CoDeSys Runtime application, which is available via network by default on Port 2455. An attacker could execute some unauthenticated commands such as reading, writing, or deleting arbitrary files, or manipulate the PLC application during runtime by sending specially-crafted TCP packets to Port 2455.