Lucene search

K
cvelistTalosCVELIST:CVE-2019-5158
HistoryMar 10, 2020 - 11:14 p.m.

CVE-2019-5158

2020-03-1023:14:27
talos
www.cve.org
1

0.001 Low

EPSS

Percentile

27.2%

An exploitable firmware downgrade vulnerability exists in the firmware update package functionality of the WAGO e!COCKPIT automation software v1.6.1.5. A specially crafted firmware update file can allow an attacker to install an older firmware version while the user thinks a newer firmware version is being installed. An attacker can create a custom firmware update package with invalid metadata in order to trigger this vulnerability.

CNA Affected

[
  {
    "product": "WAGO e!COCKPIT",
    "vendor": "Wago",
    "versions": [
      {
        "status": "affected",
        "version": "1.6.1.5"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

27.2%

Related for CVELIST:CVE-2019-5158