9.8
CRITICAL
CVE-2019-10712
WAGO Series 750 Web-GUI Unauthenticated Remote Command Execution
Description

The Web-GUI on WAGO Series 750-88x (750-330, 750-352, 750-829, 750-831, 750-852, 750-880, 750-881, 750-882, 750-884, 750-885, 750-889) and Series 750-87x (750-830, 750-849, 750-871, 750-872, 750-873) devices has undocumented service access.

INFO

Published Date :

May 7, 2019, 10:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10712 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wago 750-352_firmware
2 Wago 750-831_firmware
3 Wago 750-852_firmware
4 Wago 750-880_firmware
5 Wago 750-881_firmware
6 Wago 750-889_firmware
7 Wago 750-829_firmware
8 Wago 750-882_firmware
9 Wago 750-885_firmware
10 Wago 750-849_firmware
11 Wago 750-830_firmware
12 Wago 750-871_firmware
13 Wago 750-872_firmware
14 Wago 750-873_firmware
15 Wago 750-330_firmware
16 Wago 750-884_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10712 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10712 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/r25e25973e9577c62fd0221b4b52990851adf11cbe33036bd67d4b13d%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/ra37700b842790883b9082e6b281fb7596f571b13078a4856cd38f2c2%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r0066c1e862613de402fee04e81cbe00bcd64b64a2711beb9a13c3b25%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r37eb6579fa0bf94a72b6c978e2fee96f68a2b1b3ac1b1ce60aee86cf%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rb47911c179c9f3e8ea3f134b5645e63cd20c6fc63bd0b43ab5864bd1%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r386966780034aadee69ffd82d44555117c9339545b9ce990fe490a3e%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r80e8882c86c9c17a57396a5ef7c4f08878d629a0291243411be0de3a%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/r25e25973e9577c62fd0221b4b52990851adf11cbe33036bd67d4b13d@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/ra37700b842790883b9082e6b281fb7596f571b13078a4856cd38f2c2@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r0066c1e862613de402fee04e81cbe00bcd64b64a2711beb9a13c3b25@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r37eb6579fa0bf94a72b6c978e2fee96f68a2b1b3ac1b1ce60aee86cf@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rb47911c179c9f3e8ea3f134b5645e63cd20c6fc63bd0b43ab5864bd1@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r386966780034aadee69ffd82d44555117c9339545b9ce990fe490a3e@%3Ccommits.cassandra.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r80e8882c86c9c17a57396a5ef7c4f08878d629a0291243411be0de3a@%3Ccommits.cassandra.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r80e8882c86c9c17a57396a5ef7c4f08878d629a0291243411be0de3a@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r386966780034aadee69ffd82d44555117c9339545b9ce990fe490a3e@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb47911c179c9f3e8ea3f134b5645e63cd20c6fc63bd0b43ab5864bd1@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r0066c1e862613de402fee04e81cbe00bcd64b64a2711beb9a13c3b25@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r37eb6579fa0bf94a72b6c978e2fee96f68a2b1b3ac1b1ce60aee86cf@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/ra37700b842790883b9082e6b281fb7596f571b13078a4856cd38f2c2@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r25e25973e9577c62fd0221b4b52990851adf11cbe33036bd67d4b13d@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108482 [No Types Assigned]
  • Reanalysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Removed CPE Configuration AND OR *cpe:2.3:o:wago:750-88x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-330:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-352:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-829:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-831:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-852:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-880:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-881:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-882:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-884:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-885:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-889:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-330_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-352_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-352:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-829_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-829:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-831_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-880_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-880:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-881_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-881:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-882_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-882:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-884_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-884:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-885_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-885:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-889_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-889:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert.vde.com/de-de/advisories/vde-2019-008 No Types Assigned https://cert.vde.com/de-de/advisories/vde-2019-008 Third Party Advisory
    Added CWE CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-88x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14 OR cpe:2.3:h:wago:750-330:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-352:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-829:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-831:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-852:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-880:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-881:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-882:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-884:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-885:-:*:*:*:*:*:*:* cpe:2.3:h:wago:750-889:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-830_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 06 OR cpe:2.3:h:wago:750-830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-849_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 08 OR cpe:2.3:h:wago:750-849:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-871_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11 OR cpe:2.3:h:wago:750-871:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-872_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 07 OR cpe:2.3:h:wago:750-872:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:750-873_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 07 OR cpe:2.3:h:wago:750-873:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10712 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10712 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.43 }} 1.82%

score

0.93081

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability