ID

VAR-202302-1896


CVE

CVE-2022-45137


TITLE

plural  WAGO  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2022-019562

DESCRIPTION

The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of availability. 751-9301 firmware, 752-8303/8000-002 firmware, PFC100 firmware etc. WAGO A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2022-45137 // JVNDB: JVNDB-2022-019562 // VULMON: CVE-2022-45137

AFFECTED PRODUCTS

vendor:wagomodel:pfc200scope:ltversion:22

Trust: 1.0

vendor:wagomodel:pfc200scope:gteversion:16

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:eqversion:23

Trust: 1.0

vendor:wagomodel:pfc100scope:eqversion:23

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:eqversion:23

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:ltversion:22

Trust: 1.0

vendor:wagomodel:751-9301scope:eqversion:22

Trust: 1.0

vendor:wagomodel:pfc200scope:eqversion:23

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:eqversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:eqversion:23

Trust: 1.0

vendor:wagomodel:751-9301scope:ltversion:22

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:eqversion:22

Trust: 1.0

vendor:wagomodel:751-9301scope:gteversion:16

Trust: 1.0

vendor:wagomodel:pfc100scope:ltversion:22

Trust: 1.0

vendor:wagomodel:pfc100scope:eqversion:22

Trust: 1.0

vendor:wagomodel:pfc200scope:eqversion:22

Trust: 1.0

vendor:wagomodel:751-9301scope:eqversion:23

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:gteversion:18

Trust: 1.0

vendor:wagomodel:752-8303\/8000-002scope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope:ltversion:22

Trust: 1.0

vendor:wagomodel:touch panel 600 standardscope:eqversion:22

Trust: 1.0

vendor:wagomodel:pfc100scope:gteversion:16

Trust: 1.0

vendor:wagomodel:touch panel 600 marinescope:eqversion:23

Trust: 1.0

vendor:wagomodel:touch panel 600 advancedscope: - version: -

Trust: 0.8

vendor:wagomodel:pfc200scope: - version: -

Trust: 0.8

vendor:wagomodel:751-9301scope: - version: -

Trust: 0.8

vendor:wagomodel:touch panel 600 marinescope: - version: -

Trust: 0.8

vendor:wagomodel:pfc100scope: - version: -

Trust: 0.8

vendor:wagomodel:touch panel 600 standardscope: - version: -

Trust: 0.8

vendor:wagomodel:752-8303/8000-002scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-019562 // NVD: CVE-2022-45137

CVSS

SEVERITY

CVSSV2

CVSSV3

info@cert.vde.com: CVE-2022-45137
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-019562
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202302-2139
value: MEDIUM

Trust: 0.6

info@cert.vde.com:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-019562
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019562 // NVD: CVE-2022-45137 // CNNVD: CNNVD-202302-2139

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-019562 // NVD: CVE-2022-45137

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-2139

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202302-2139

CONFIGURATIONS

sources: NVD: CVE-2022-45137

PATCH

title:Multiple WAGO product Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=226904

Trust: 0.6

sources: CNNVD: CNNVD-202302-2139

EXTERNAL IDS

db:NVDid:CVE-2022-45137

Trust: 3.3

db:CERT@VDEid:VDE-2022-060

Trust: 2.5

db:JVNDBid:JVNDB-2022-019562

Trust: 0.8

db:CNNVDid:CNNVD-202302-2139

Trust: 0.6

db:VULMONid:CVE-2022-45137

Trust: 0.1

sources: VULMON: CVE-2022-45137 // JVNDB: JVNDB-2022-019562 // NVD: CVE-2022-45137 // CNNVD: CNNVD-202302-2139

REFERENCES

url:https://cert.vde.com/en/advisories/vde-2022-060/

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-45137

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-45137/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-45137 // JVNDB: JVNDB-2022-019562 // NVD: CVE-2022-45137 // CNNVD: CNNVD-202302-2139

SOURCES

db:VULMONid:CVE-2022-45137
db:JVNDBid:JVNDB-2022-019562
db:NVDid:CVE-2022-45137
db:CNNVDid:CNNVD-202302-2139

LAST UPDATE DATE

2023-12-18T12:14:57.187000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-45137date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-019562date:2023-10-26T05:49:00
db:NVDid:CVE-2022-45137date:2023-03-08T15:20:05.963
db:CNNVDid:CNNVD-202302-2139date:2023-02-28T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-45137date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-019562date:2023-10-26T00:00:00
db:NVDid:CVE-2022-45137date:2023-02-27T15:15:11.203
db:CNNVDid:CNNVD-202302-2139date:2023-02-27T00:00:00