ID

VAR-202302-1897


CVE

CVE-2022-45139


TITLE

plural  WAGO  Same Origin Policy Violation Vulnerability in Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-019559

DESCRIPTION

A CORS Misconfiguration in the web-based management allows a malicious third party webserver to misuse all basic information pages on the webserver. In combination with CVE-2022-45138 this could lead to disclosure of device information like CPU diagnostics. As there is just a limited amount of information readable the impact only affects a small subset of confidentiality. 751-9301 firmware, 752-8303/8000-002 firmware, PFC100 firmware etc. WAGO The product contains a same-origin policy violation vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-45139 // JVNDB: JVNDB-2022-019559 // VULMON: CVE-2022-45139

AFFECTED PRODUCTS

vendor:wagomodel:752-8303\/8000-002scope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc200scope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:eqversion:22

Trust: 1.0

vendor:wagomodel:pfc200scope:eqversion:23

Trust: 1.0

vendor:wagomodel:751-9301scope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc200scope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:eqversion:23

Trust: 1.0

vendor:wagomodel:751-9301scope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc100scope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:gteversion:16

Trust: 1.0

vendor:wagomodel:pfc200scope:ltversion:22

Trust: 1.0

vendor:wagomodel:751-9301scope:eqversion:22

Trust: 1.0

vendor:wagomodel:pfc100scope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc100scope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:gteversion:16

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:ltversion:22

Trust: 1.0

vendor:wagomodel:751-9301scope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc100scope:gteversion:16

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:eqversion:22

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:gteversion:18

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope: - version: -

Trust: 0.8

vendor:wagomodel:pfc200scope: - version: -

Trust: 0.8

vendor:wagomodel:751-9301scope: - version: -

Trust: 0.8

vendor:wagomodel:touch panel 600 marinescope: - version: -

Trust: 0.8

vendor:wagomodel:pfc100scope: - version: -

Trust: 0.8

vendor:wagomodel:touch panel 600 standardscope: - version: -

Trust: 0.8

vendor:wagomodel:752-8303/8000-002scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-019559 // NVD: CVE-2022-45139

CVSS

SEVERITY

CVSSV2

CVSSV3

info@cert.vde.com: CVE-2022-45139
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-019559
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202302-2113
value: MEDIUM

Trust: 0.6

info@cert.vde.com: CVE-2022-45139
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-019559
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019559 // CNNVD: CNNVD-202302-2113 // NVD: CVE-2022-45139

PROBLEMTYPE DATA

problemtype:CWE-346

Trust: 1.0

problemtype:Same-origin policy violation (CWE-346) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-019559 // NVD: CVE-2022-45139

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-2113

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202302-2113

PATCH

title:WAGO Repair measures for access control error vulnerabilities of various products of the companyurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226885

Trust: 0.6

sources: CNNVD: CNNVD-202302-2113

EXTERNAL IDS

db:NVDid:CVE-2022-45139

Trust: 3.3

db:CERT@VDEid:VDE-2022-060

Trust: 2.5

db:JVNDBid:JVNDB-2022-019559

Trust: 0.8

db:CNNVDid:CNNVD-202302-2113

Trust: 0.6

db:VULMONid:CVE-2022-45139

Trust: 0.1

sources: VULMON: CVE-2022-45139 // JVNDB: JVNDB-2022-019559 // CNNVD: CNNVD-202302-2113 // NVD: CVE-2022-45139

REFERENCES

url:https://cert.vde.com/en/advisories/vde-2022-060/

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-45139

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-45139/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/346.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-45139 // JVNDB: JVNDB-2022-019559 // CNNVD: CNNVD-202302-2113 // NVD: CVE-2022-45139

SOURCES

db:VULMONid:CVE-2022-45139
db:JVNDBid:JVNDB-2022-019559
db:CNNVDid:CNNVD-202302-2113
db:NVDid:CVE-2022-45139

LAST UPDATE DATE

2024-08-14T14:24:15.857000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-45139date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-019559date:2023-10-26T05:45:00
db:CNNVDid:CNNVD-202302-2113date:2023-02-28T00:00:00
db:NVDid:CVE-2022-45139date:2023-03-07T22:54:57.223

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-45139date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-019559date:2023-10-26T00:00:00
db:CNNVDid:CNNVD-202302-2113date:2023-02-27T00:00:00
db:NVDid:CVE-2022-45139date:2023-02-27T15:15:11.407