9.8
CRITICAL
CVE-2022-45140
Tesla Storage Unauthenticated Remote Code Execution Vulnerability
Description

The configuration backend allows an unauthenticated user to write arbitrary data with root privileges to the storage, which could lead to unauthenticated remote code execution and full system compromise.

INFO

Published Date :

Feb. 27, 2023, 3:15 p.m.

Last Modified :

March 7, 2023, 9:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-45140 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wago touch_panel_600_standard_firmware
2 Wago touch_panel_600_advanced_firmware
3 Wago touch_panel_600_marine_firmware
4 Wago pfc100_firmware
5 Wago pfc200_firmware
6 Wago 751-9301_firmware
7 Wago 752-8303\/8000-002_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-45140.

URL Resource
https://cert.vde.com/en/advisories/VDE-2022-060/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-45140 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-45140 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 07, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert.vde.com/en/advisories/VDE-2022-060/ No Types Assigned https://cert.vde.com/en/advisories/VDE-2022-060/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:wago:751-9301_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:751-9301_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:751-9301_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:751-9301:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:752-8303\/8000-002_firmware:*:*:*:*:*:*:*:* versions from (including) 18 up to (excluding) 22 *cpe:2.3:o:wago:752-8303\/8000-002_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:752-8303\/8000-002_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:752-8303\/8000-002:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc100_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:pfc100_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:pfc100_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc200_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:pfc200_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:pfc200_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:touch_panel_600_advanced_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:touch_panel_600_advanced_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:touch_panel_600_advanced_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:touch_panel_600_advanced:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:touch_panel_600_marine_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:touch_panel_600_marine_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:touch_panel_600_marine_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:touch_panel_600_marine:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:touch_panel_600_standard_firmware:*:*:*:*:*:*:*:* versions from (including) 16 up to (excluding) 22 *cpe:2.3:o:wago:touch_panel_600_standard_firmware:22:-:*:*:*:*:*:* *cpe:2.3:o:wago:touch_panel_600_standard_firmware:23:*:*:*:*:*:*:* OR cpe:2.3:h:wago:touch_panel_600_standard:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-45140 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.02%

score

0.73553

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability