CVE-2019-5106

CVE-2019-5106

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.

Source: CVE-2019-5106

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다