CVE-2019-5106

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0898 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wago:e\!cockpit:1.5.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-11 22:27

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5106

Mitre link : CVE-2019-5106

CVE.ORG link : CVE-2019-5106


JSON object : View

Products Affected

wago

  • e\!cockpit
CWE
CWE-798

Use of Hard-coded Credentials