CVE-2019-5158

An exploitable firmware downgrade vulnerability exists in the firmware update package functionality of the WAGO e!COCKPIT automation software v1.6.1.5. A specially crafted firmware update file can allow an attacker to install an older firmware version while the user thinks a newer firmware version is being installed. An attacker can create a custom firmware update package with invalid metadata in order to trigger this vulnerability.
References
Configurations

Configuration 1

cpe:2.3:a:wago:e!cockpit:1.6.1.5:*:*:*:*:*:*:*

Information

Published : 2020-03-11 10:27

Updated : 2020-03-17 03:37


NVD link : CVE-2019-5158

Mitre link : CVE-2019-5158

Products Affected
No products.
CWE