Lucene search

K

Axc F 2152 Starterkit Firmware Security Vulnerabilities

cve
cve

CVE-2019-10998

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Unlimited physical access to the PLC may lead to a manipulation of SD cards data. SD card manipulation may lead to an authentication bypass...

6.8CVSS

6.7AI Score

0.001EPSS

2019-06-18 01:15 PM
52
cve
cve

CVE-2019-10997

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Protocol Fuzzing on PC WORX Engineer by a man in the middle attacker stops the PLC service. The device must be rebooted, or the PLC service must be....

5.9CVSS

6.5AI Score

0.001EPSS

2019-06-17 06:15 PM
73