Vulnerability CVE-2019-5106


Published: 2020-03-11   Modified: 2020-03-12

Description:
A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.

Type:

CWE-327

(Use of a Broken or Risky Cryptographic Algorithm)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
WAGO -> E\!cockpit 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0898

Copyright 2024, cxsecurity.com

 

Back to Top