Lucene search

K

TC MGUARD RS4000 4G VZW VPN Security Vulnerabilities

cve
cve

CVE-2022-3480

A remote, unauthenticated attacker could cause a denial-of-service of PHOENIX CONTACT FL MGUARD and TC MGUARD devices below version 8.9.0 by sending a larger number of unauthenticated HTTPS connections originating from different source IP’s. Configuring firewall limits for incoming connections...

7.5CVSS

7.6AI Score

0.002EPSS

2022-11-15 11:15 AM
35
2
cve
cve

CVE-2020-12523

On Phoenix Contact mGuard Devices versions before 8.8.3 LAN ports get functional after reboot even if they are disabled in the device configuration. For mGuard devices with integrated switch on the LAN side, single switch ports can be disabled by device configuration. After a reboot these ports...

9.1CVSS

7.4AI Score

0.002EPSS

2020-12-17 11:15 PM
24