Hard-coded Encryption Key Vulnerability in WAGO e!Cockpit 1.5.1.1

Hard-coded Encryption Key Vulnerability in WAGO e!Cockpit 1.5.1.1

CVE-2019-5106 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.

Learn more about our User Device Pen Test.