ID

VAR-202306-1706


CVE

CVE-2023-1619


TITLE

plural  WAGO  Product input verification vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2023-017307

DESCRIPTION

Multiple WAGO devices in multiple versions may allow an authenticated remote attacker with high privileges to DoS the device by sending a malformed packet. 750-331 firmware, 750-8202 firmware, 750-8202/000-011 firmware etc. WAGO The product contains an input validation vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-1619 // JVNDB: JVNDB-2023-017307 // VULMON: CVE-2023-1619

AFFECTED PRODUCTS

vendor:wagomodel:750-8217\/625-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-881scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8217scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8217\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/040-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8203\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8211scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-832scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-885scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-852scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8202\/000-011scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8210\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8203scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-880\/025-001scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8207\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/040-010scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-831scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8202\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/000-012scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8214scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8211scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8207\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8213\/040-010scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8213scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-890scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8212\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-885\/025-000scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-890\/025-000scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-831\/000-002scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8203scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-880\/025-000scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8215scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/040-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8217\/625-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8211\/040-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-893scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8202\/025-002scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8210scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8204scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8203\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8211\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-002scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-890\/025-001scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-829scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-890\/025-002scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8206\/040-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/040-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/040-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/000-100scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-862scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8202\/000-022scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8211\/040-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8207\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-889scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8211\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/000-012scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8208\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8214scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8207\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8210\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-880\/025-002scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8207scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8204\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8208scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8208\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-331scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8217scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/025-002scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8207scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8204scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8210scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-002scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8217\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-882scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8204\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/040-010scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-832\/000-002scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8202\/040-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8210\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/040-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8208\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/025-001scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8208scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/000-100scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8217\/600-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8206\/025-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8212\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-880scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8208\/025-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8216\/025-001scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-880\/040-000scope:ltversion:fw17

Trust: 1.0

vendor:wagomodel:750-8215scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202\/000-022scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8217\/600-000scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-891scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8212scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8213\/040-010scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-8213scope:eqversion:fw22

Trust: 1.0

vendor:wagomodel:750-823scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8202\/000-011scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-890\/040-000scope:ltversion:fw11

Trust: 1.0

vendor:wagomodel:750-8210\/040-000scope:ltversion:fw22

Trust: 1.0

vendor:wagomodel:750-8202/000-022scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/025-001scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/000-012scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/000-011scope: - version: -

Trust: 0.8

vendor:wagomodel:750-331scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8203scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/025-002scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/040-001scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/025-000scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202scope: - version: -

Trust: 0.8

vendor:wagomodel:750-8202/040-000scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-017307 // NVD: CVE-2023-1619

CVSS

SEVERITY

CVSSV2

CVSSV3

info@cert.vde.com: CVE-2023-1619
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2023-017307
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202306-1818
value: MEDIUM

Trust: 0.6

info@cert.vde.com: CVE-2023-1619
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-017307
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-017307 // CNNVD: CNNVD-202306-1818 // NVD: CVE-2023-1619

PROBLEMTYPE DATA

problemtype:CWE-1288

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-017307 // NVD: CVE-2023-1619

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202306-1818

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202306-1818

PATCH

title:WAGO Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=242927

Trust: 0.6

sources: CNNVD: CNNVD-202306-1818

EXTERNAL IDS

db:NVDid:CVE-2023-1619

Trust: 3.3

db:CERT@VDEid:VDE-2023-006

Trust: 2.5

db:JVNDBid:JVNDB-2023-017307

Trust: 0.8

db:CNNVDid:CNNVD-202306-1818

Trust: 0.6

db:VULMONid:CVE-2023-1619

Trust: 0.1

sources: VULMON: CVE-2023-1619 // JVNDB: JVNDB-2023-017307 // CNNVD: CNNVD-202306-1818 // NVD: CVE-2023-1619

REFERENCES

url:https://cert.vde.com/en/advisories/vde-2023-006/

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-1619

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-1619/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-1619 // JVNDB: JVNDB-2023-017307 // CNNVD: CNNVD-202306-1818 // NVD: CVE-2023-1619

SOURCES

db:VULMONid:CVE-2023-1619
db:JVNDBid:JVNDB-2023-017307
db:CNNVDid:CNNVD-202306-1818
db:NVDid:CVE-2023-1619

LAST UPDATE DATE

2024-10-02T23:15:32.440000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-1619date:2023-06-26T00:00:00
db:JVNDBid:JVNDB-2023-017307date:2024-01-05T08:17:00
db:CNNVDid:CNNVD-202306-1818date:2023-06-27T00:00:00
db:NVDid:CVE-2023-1619date:2024-10-02T06:15:05.420

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-1619date:2023-06-26T00:00:00
db:JVNDBid:JVNDB-2023-017307date:2024-01-05T00:00:00
db:CNNVDid:CNNVD-202306-1818date:2023-06-26T00:00:00
db:NVDid:CVE-2023-1619date:2023-06-26T07:15:09.090