An exploitable timing discrepancy vulnerability exists in the authentication functionality of the Web-Based Management (WBM) web application on WAGO PFC100/200 controllers. The WBM application makes use of the PHP crypt() function which can be exploited to disclose hashed user credentials. This affects WAGO PFC200 Firmware version 03.00.39(12) and version 03.01.07(13), and WAGO PFC100 Firmware version 03.00.39(12).
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0924 Exploit Mitigation Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-03-10T21:59:31

Updated: 2020-03-10T21:59:31

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5135

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-11T22:27:40.253

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-5135

JSON object: View

cve-icon Redhat Information

No data.

CWE