9.1
CRITICAL
CVE-2019-5080
WAGO I/O-Check iocheckd Denial-of-Service Vulnerability
Description

An exploitable denial-of-service vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A single packet can cause a denial of service and weaken credentials resulting in the default documented credentials being applied to the device. An attacker can send an unauthenticated packet to trigger this vulnerability.

INFO

Published Date :

Dec. 18, 2019, 9:15 p.m.

Last Modified :

Dec. 27, 2019, 3:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-5080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wago pfc_100_firmware
2 Wago pfc_200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5080.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0872 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2019-0872 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2019-0872 Third Party Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc_200_firmware:03.00.39\(12\):*:*:*:*:*:*:* *cpe:2.3:o:wago:pfc_200_firmware:03.01.07\(13\):*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc_100_firmware:03.00.39\(12\):*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40663

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability