Vulnerability CVE-2019-12549


Published: 2019-06-17

Description:
WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded private keys for the SSH daemon. The fingerprint of the SSH host key from the corresponding SSH daemon matches the embedded private key.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials
T. Weber
14.06.2019

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
https://cert.vde.com/en-us/advisories/vde-2019-013
https://ics-cert.us-cert.gov/advisories/ICSA-19-164-02
https://www.wago.com/us/

Copyright 2024, cxsecurity.com

 

Back to Top