5.3
MEDIUM
CVE-2019-5135
WAGO PFC100/200 PHP Crypt Timing Discrepancy Authentication Bypass
Description

An exploitable timing discrepancy vulnerability exists in the authentication functionality of the Web-Based Management (WBM) web application on WAGO PFC100/200 controllers. The WBM application makes use of the PHP crypt() function which can be exploited to disclose hashed user credentials. This affects WAGO PFC200 Firmware version 03.00.39(12) and version 03.01.07(13), and WAGO PFC100 Firmware version 03.00.39(12).

INFO

Published Date :

March 11, 2020, 10:27 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-5135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wago pfc100_firmware
2 Wago pfc200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5135.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0924 Exploit Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-203 CWE-327
  • Initial Analysis by [email protected]

    Mar. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2019-0924 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2019-0924 Exploit, Mitigation, Third Party Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc200_firmware:03.00.39\(12\):*:*:*:*:*:*:* *cpe:2.3:o:wago:pfc200_firmware:03.01.07\(13\):*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc100_firmware:03.00.39\(12\):*:*:*:*:*:*:* OR cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5135 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.46175

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability