Double Free Vulnerability in WAGO PFC 200's I/O-Check Service

Double Free Vulnerability in WAGO PFC 200's I/O-Check Service

CVE-2019-5184 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.

Learn more about our Web Application Penetration Testing UK.