Wago IO 750-849 & 750-881 Weak Credential Management (CVE-2015-6472)

critical Tenable OT Security Plugin ID 500680

Synopsis

The remote OT asset is affected by a vulnerability.

Description

WAGO IO 750-849 01.01.27 and 01.02.05, WAGO IO 750-881, and WAGO IO 758-870 have weak credential management.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.securityfocus.com/bid/84138

http://seclists.org/fulldisclosure/2016/Mar/4

http://www.nessus.org/u?2181f099

Plugin Details

Severity: Critical

ID: 500680

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 7/21/2022

Updated: 10/17/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2015-6472

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:750-849_firmware:01.01.27, cpe:/o:wago:750-849_firmware:01.02.05, cpe:/o:wago:750-881_firmware:01.01.27, cpe:/o:wago:750-881_firmware:01.02.05, cpe:/o:wago:758-870_firmware:01.01.27, cpe:/o:wago:758-870_firmware:01.02.05

Required KB Items: Tenable.ot/Wago

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/22/2017

Vulnerability Publication Date: 8/22/2017

Reference Information

CVE: CVE-2015-6472

CWE: 255