XSS Vulnerability in WAGO 750-88X and WAGO 750-89X Ethernet Controller Devices

XSS Vulnerability in WAGO 750-88X and WAGO 750-89X Ethernet Controller Devices

CVE-2018-16210 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

WAGO 750-88X and WAGO 750-89X Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT field.

Learn more about our Web App Pen Testing.