Lucene search

K

E!Cockpit Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2019-5106

A hard-coded encryption key vulnerability exists in the authentication functionality of WAGO e!Cockpit version 1.5.1.1. An attacker with access to communications between e!Cockpit and CoDeSyS Gateway can trivially recover the password of any user attempting to log in, in plain text.

5.5CVSS

5.6AI Score

0.001EPSS

2020-03-11 10:27 PM
60