Lucene search

K

Automationworx Software Suite Security Vulnerabilities

cve
cve

CVE-2023-46143

Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT classic line PLCs allows an unauthenticated remote attacker to modify some or all applications on a...

7.5CVSS

7.7AI Score

0.001EPSS

2023-12-14 02:15 PM
14
cve
cve

CVE-2023-46141

Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-14 02:15 PM
13
cve
cve

CVE-2022-3737

In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 memory can be read beyond the intended scope due to insufficient validation of input data. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using these...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-15 11:15 AM
28
3
cve
cve

CVE-2022-3461

In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 manipulated PC Worx or Config+ files could lead to a heap buffer overflow and a read access violation. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using...

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-15 11:15 AM
26
cve
cve

CVE-2019-12869

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-Of-Bounds Read, Information Disclosure, and remote code execution. The attacker needs to get access to an...

8.8CVSS

8.8AI Score

0.015EPSS

2019-06-24 04:15 PM
34
cve
cve

CVE-2019-12870

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Uninitialized Pointer and remote code execution. The attacker needs to get access to an original PC Worx or...

8.8CVSS

8.8AI Score

0.022EPSS

2019-06-24 04:15 PM
32
cve
cve

CVE-2019-12871

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+...

8.8CVSS

8.8AI Score

0.04EPSS

2019-06-24 03:15 PM
33