Home / exploitsPDF  

WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials

Posted on 14 June 2019

The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware. Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector.

 

TOP