3.5
CVSSv2

CVE-2018-12981

Published: 12/07/2018 Updated: 20/05/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An issue exists on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be rendered and/or executed in the browser of the user's browser.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wago 762-3000_firmware

wago 762-3001_firmware

wago 762-3002_firmware

wago 762-3003_firmware

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20180711-0 > ======================================================================= title: Remote code execution via multiple attack vectors product: WAGO e!DISPLAY 7300T - WP 43 480x272 PIO1 vulnerable version: FW 01 - 010110(01) fixed version: FW 02 ...
WAGO e!DISPLAY 7300T WP 43 480x272 PIO1 version FW 01 - 010110(01) suffer from code execution, cross site scripting, weak permission, and remote file upload vulnerabilities ...