CVE-2019-5106

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0898 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wago:e!cockpit:1.5.1.1:*:*:*:*:*:*:*

Information

Published : 2020-03-11 10:27

Updated : 2021-07-21 11:39


NVD link : CVE-2019-5106

Mitre link : CVE-2019-5106

Products Affected
No products.
CWE