Lucene search

K

Phoenix Contact ILC PLCs Security Vulnerabilities

cve
cve

CVE-2016-8366

Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear...

7.3CVSS

7AI Score

0.013EPSS

2018-04-05 04:29 PM
41
cve
cve

CVE-2016-8380

The web server in Phoenix Contact ILC PLCs allows access to read and write PLC variables without...

7.3CVSS

6.9AI Score

0.002EPSS

2018-04-05 04:29 PM
43
cve
cve

CVE-2016-8371

The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is...

7.3CVSS

7.1AI Score

0.002EPSS

2018-04-05 04:29 PM
42