Lucene search

K
cve[email protected]CVE-2019-9744
HistoryMar 26, 2019 - 8:29 p.m.

CVE-2019-9744

2019-03-2620:29:00
CWE-384
web.nvd.nist.gov
26
phoenix contact
unauthorized access
web ui
security vulnerability
cve-2019-9744
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%

An issue was discovered on PHOENIX CONTACT FL NAT SMCS 8TX, FL NAT SMN 8TX, FL NAT SMN 8TX-M, and FL NAT SMN 8TX-M-DMG devices. There is unauthorized access to the WEB-UI by attackers arriving from the same source IP address as an authenticated user, because this IP address is used as a session identifier.

Affected configurations

NVD
Node
phoenixcontactfl_nat_smn_8tx-m-dmgMatch-
AND
phoenixcontactfl_nat_smn_8tx-m-dmg_firmwareMatch-
Node
phoenixcontactfl_nat_smn_8tx-mMatch-
AND
phoenixcontactfl_nat_smn_8tx-m_firmwareMatch-
Node
phoenixcontactfl_nat_smn_8tx_firmwareMatch-
AND
phoenixcontactfl_nat_smn_8txMatch-
Node
phoenixcontactfl_nat_smcs_8tx_firmwareMatch-
AND
phoenixcontactfl_nat_smcs_8txMatch-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%

Related for CVE-2019-9744