Vulnerability CVE-2019-5158


Published: 2020-03-11   Modified: 2020-03-12

Description:
An exploitable firmware downgrade vulnerability exists in the firmware update package functionality of the WAGO e!COCKPIT automation software v1.6.1.5. A specially crafted firmware update file can allow an attacker to install an older firmware version while the user thinks a newer firmware version is being installed. An attacker can create a custom firmware update package with invalid metadata in order to trigger this vulnerability.

Type:

CWE-798

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
WAGO -> E\!cockpit 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0951

Copyright 2024, cxsecurity.com

 

Back to Top