ID CVE-2018-12980
Summary An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability allows an authenticated user to upload arbitrary files to the file system with the permissions of the web server.
References
Vulnerable Configurations
  • cpe:2.3:o:wago:762-3000_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:wago:762-3000_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:wago:762-3000:-:*:*:*:*:*:*:*
    cpe:2.3:h:wago:762-3000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:wago:762-3001_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:wago:762-3001_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:wago:762-3001:-:*:*:*:*:*:*:*
    cpe:2.3:h:wago:762-3001:-:*:*:*:*:*:*:*
  • cpe:2.3:o:wago:762-3002_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:wago:762-3002_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:wago:762-3002:-:*:*:*:*:*:*:*
    cpe:2.3:h:wago:762-3002:-:*:*:*:*:*:*:*
  • cpe:2.3:o:wago:762-3003_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:wago:762-3003_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:wago:762-3003:-:*:*:*:*:*:*:*
    cpe:2.3:h:wago:762-3003:-:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 20-05-2021 - 20:09)
Impact:
Exploitability:
CWE CWE-434
CAPEC
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
confirm https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU
exploit-db 45014
fulldisc 20180711 SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T
misc
Last major update 20-05-2021 - 20:09
Published 12-07-2018 - 18:29
Last modified 20-05-2021 - 20:09
Back to Top