Wago 750-88X and 750-89X Cross-site Scripting (CVE-2018-16210)

medium Tenable OT Security Plugin ID 501995

Synopsis

The remote OT asset is affected by a vulnerability.

Description

WAGO 750-88X and WAGO 750-89X Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT field.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.exploit-db.com/exploits/45581/

Plugin Details

Severity: Medium

ID: 501995

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 2/14/2024

Updated: 2/15/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-16210

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:wago_750-881_ethernet_controller_devices_firmware:01.08.01%2810%29, cpe:/o:wago:wago_750-881_ethernet_controller_devices_firmware:01.09.18%2813%29

Required KB Items: Tenable.ot/Wago

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2018

Vulnerability Publication Date: 10/12/2018

Reference Information

CVE: CVE-2018-16210

CWE: 79