Lucene search

K

Phoenixcontact Security Vulnerabilities

cve
cve

CVE-2008-7199

Phoenix Contact FL IL 24 BK-PAC allows remote attackers to cause a denial of service (hang) via (1) unspecified manipulations as demonstrated by a Nessus scan or (2) malformed input to TCP port 502.

7AI Score

0.002EPSS

2009-09-10 10:30 AM
24
cve
cve

CVE-2016-8366

Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.

7.3CVSS

7AI Score

0.016EPSS

2018-04-05 04:29 PM
45
cve
cve

CVE-2016-8371

The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.

7.3CVSS

7.1AI Score

0.002EPSS

2018-04-05 04:29 PM
48
cve
cve

CVE-2016-8380

The web server in Phoenix Contact ILC PLCs allows access to read and write PLC variables without authentication.

7.3CVSS

6.9AI Score

0.002EPSS

2018-04-05 04:29 PM
47
cve
cve

CVE-2017-10053

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network...

5.3CVSS

5.3AI Score

0.004EPSS

2017-08-08 03:29 PM
126
2
cve
cve

CVE-2017-10078

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this ...

8.1CVSS

7.8AI Score

0.002EPSS

2017-08-08 03:29 PM
96
4
cve
cve

CVE-2017-10102

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple prot...

9CVSS

8.7AI Score

0.002EPSS

2017-08-08 03:29 PM
138
2
cve
cve

CVE-2017-10108

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker w...

5.3CVSS

5.3AI Score

0.002EPSS

2017-08-08 03:29 PM
131
4
cve
cve

CVE-2017-10115

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with networ...

7.5CVSS

7.2AI Score

0.002EPSS

2017-08-08 03:29 PM
147
cve
cve

CVE-2017-10116

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with...

8.3CVSS

8.5AI Score

0.002EPSS

2017-08-08 03:29 PM
129
cve
cve

CVE-2017-10118

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network acces...

7.5CVSS

7AI Score

0.002EPSS

2017-08-08 03:29 PM
102
cve
cve

CVE-2017-10135

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with netw...

5.9CVSS

5.9AI Score

0.002EPSS

2017-08-08 03:29 PM
143
cve
cve

CVE-2017-10176

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Easily exploitable vulnerability allows unauthenticated attacker with network ...

7.5CVSS

7AI Score

0.002EPSS

2017-08-08 03:29 PM
102
cve
cve

CVE-2017-10198

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14. Difficult to exploit vulnerability allows unauthenticated attacker with...

6.8CVSS

6.8AI Score

0.002EPSS

2017-08-08 03:29 PM
131
cve
cve

CVE-2017-16723

A Cross-site Scripting issue was discovered in PHOENIX CONTACT FL COMSERVER BASIC 232/422/485, FL COMSERVER UNI 232/422/485, FL COMSERVER BAS 232/422/485-T, FL COMSERVER UNI 232/422/485-T, FL COM SERVER RS232, FL COM SERVER RS485, and PSI-MODEM/ETH (running firmware versions prior to 1.99, 2.20, or...

6.1CVSS

6.3AI Score

0.011EPSS

2017-12-11 04:29 PM
30
cve
cve

CVE-2017-16741

An Information Exposure issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to use Monitor Mode on the device to read diagnostic information.

5.3CVSS

5.2AI Score

0.002EPSS

2018-01-12 08:29 PM
32
cve
cve

CVE-2017-16743

An Improper Authorization issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to craft special HTTP requests allowing an attacker to bypass web-service authentication allowing the...

9.8CVSS

9.6AI Score

0.005EPSS

2018-01-12 08:29 PM
35
cve
cve

CVE-2017-5159

An issue was discovered on Phoenix Contact mGuard devices that have been updated to Version 8.4.0. When updating an mGuard device to Version 8.4.0 via the update-upload facility, the update will succeed, but it will reset the password of the admin user to its default value.

9.8CVSS

9.5AI Score

0.002EPSS

2017-02-13 09:59 PM
29
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
891
9
cve
cve

CVE-2018-10728

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 are prone to buffer overflows (a different vulnerability than CVE-2018-10731).

8.1CVSS

8.7AI Score

0.003EPSS

2018-05-17 07:29 PM
30
cve
cve

CVE-2018-10729

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 allow reading the configuration file by an unauthenticated user.

5.3CVSS

5.3AI Score

0.001EPSS

2018-05-17 07:29 PM
28
cve
cve

CVE-2018-10730

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 are prone to OS command injection.

9.1CVSS

9.4AI Score

0.002EPSS

2018-05-17 07:29 PM
28
cve
cve

CVE-2018-10731

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 are prone to buffer overflows when handling very large cookies (a different vulnerability than CVE-2018-10728).

9CVSS

8AI Score

0.003EPSS

2018-05-17 07:29 PM
29
cve
cve

CVE-2018-13990

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions prior to 1.35 is vulnerable to brute-force attacks, because of Improper Restriction of Excessive Authentication Attempts.

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-06 07:29 PM
27
cve
cve

CVE-2018-13991

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 leaks private information in firmware images.

5.3CVSS

5.1AI Score

0.001EPSS

2019-05-07 06:29 PM
30
cve
cve

CVE-2018-13992

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 allows for plaintext transmission (HTTP) of user credentials by default.

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-07 06:29 PM
26
cve
cve

CVE-2018-13993

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is prone to CSRF.

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-07 06:29 PM
30
cve
cve

CVE-2018-13994

The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is vulnerable to a denial-of-service attack by making more than 120 connections.

7.5CVSS

7.4AI Score

0.001EPSS

2019-05-07 06:29 PM
27
cve
cve

CVE-2018-16994

An issue was discovered on PHOENIX CONTACT AXL F BK PN <=1.0.4, AXL F BK ETH <= 1.12, and AXL F BK ETH XC <= 1.11 devices and Bosch Rexroth S20-ETH-BK and Rexroth S20-PN-BK+ (the S20-PN-BK+/S20-ETH-BK fieldbus couplers sold by Bosch Rexroth contain technology from Phoenix Contact). Incorre...

7.5CVSS

7.6AI Score

0.002EPSS

2020-02-18 11:15 PM
51
cve
cve

CVE-2018-5441

An Improper Validation of Integrity Check Value issue was discovered in PHOENIX CONTACT mGuard firmware versions 7.2 to 8.6.0. mGuard devices rely on internal checksums for verification of the internal integrity of the update packages. Verification may not always be performed correctly, allowing an...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-30 08:29 PM
33
cve
cve

CVE-2019-10953

ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-17 03:29 PM
62
2
cve
cve

CVE-2019-10997

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Protocol Fuzzing on PC WORX Engineer by a man in the middle attacker stops the PLC service. The device must be rebooted, or the PLC service must be ...

5.9CVSS

5.6AI Score

0.001EPSS

2019-06-17 06:15 PM
77
cve
cve

CVE-2019-10998

An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Unlimited physical access to the PLC may lead to a manipulation of SD cards data. SD card manipulation may lead to an authentication bypass opportun...

6.8CVSS

6.7AI Score

0.001EPSS

2019-06-18 01:15 PM
56
cve
cve

CVE-2019-12869

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-Of-Bounds Read, Information Disclosure, and remote code execution. The attacker needs to get access to an origi...

8.8CVSS

8.8AI Score

0.022EPSS

2019-06-24 04:15 PM
39
cve
cve

CVE-2019-12870

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Uninitialized Pointer and remote code execution. The attacker needs to get access to an original PC Worx or Config+...

8.8CVSS

8.8AI Score

0.03EPSS

2019-06-24 04:15 PM
37
cve
cve

CVE-2019-12871

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project...

8.8CVSS

8.8AI Score

0.055EPSS

2019-06-24 03:15 PM
39
cve
cve

CVE-2019-16675

An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-of-bounds Read and remote code execution. The attacker needs to get access to an original PC Worx or Config+ pr...

7.8CVSS

7.7AI Score

0.008EPSS

2019-10-31 10:15 PM
87
cve
cve

CVE-2019-18352

Improper access control exists on PHOENIX CONTACT FL NAT 2208 devices before V2.90 and FL NAT 2304-2GC-2SFP devices before V2.90 when using MAC-based port security.

8.2CVSS

8.2AI Score

0.001EPSS

2020-02-18 04:15 PM
36
cve
cve

CVE-2019-9201

Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.

9.8CVSS

9.2AI Score

0.03EPSS

2019-02-26 11:29 PM
39
3
cve
cve

CVE-2019-9743

An issue was discovered on PHOENIX CONTACT RAD-80211-XD and RAD-80211-XD/HP-BUS devices. Command injection can occur in the WebHMI component.

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-26 08:29 PM
23
cve
cve

CVE-2019-9744

An issue was discovered on PHOENIX CONTACT FL NAT SMCS 8TX, FL NAT SMN 8TX, FL NAT SMN 8TX-M, and FL NAT SMN 8TX-M-DMG devices. There is unauthorized access to the WEB-UI by attackers arriving from the same source IP address as an authenticated user, because this IP address is used as a session ide...

8.8CVSS

8.4AI Score

0.004EPSS

2019-03-26 08:29 PM
31
cve
cve

CVE-2020-10939

Insecure, default path permissions in PHOENIX CONTACT PC WORX SRT through 1.14 allow for local privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-27 08:15 PM
123
cve
cve

CVE-2020-10940

Local Privilege Escalation can occur in PHOENIX CONTACT PORTICO SERVER through 3.0.7 when installed to run as a service.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-27 09:15 PM
125
cve
cve

CVE-2020-12497

PLCopen XML file parsing in Phoenix Contact PC Worx and PC Worx Express version 1.87 and earlier can lead to a stack-based overflow. Manipulated PC Worx projects could lead to a remote code execution due to insufficient input data validation.

7.8CVSS

7.9AI Score

0.138EPSS

2020-07-01 04:15 PM
35
cve
cve

CVE-2020-12498

mwe file parsing in Phoenix Contact PC Worx and PC Worx Express version 1.87 and earlier is vulnerable to out-of-bounds read remote code execution. Manipulated PC Worx projects could lead to a remote code execution due to insufficient input data validation.

7.8CVSS

7.9AI Score

0.004EPSS

2020-07-01 04:15 PM
36
cve
cve

CVE-2020-12499

In PHOENIX CONTACT PLCnext Engineer version 2020.3.1 and earlier an improper path sanitation vulnerability exists on import of project files.

8.2CVSS

7.2AI Score

0.0004EPSS

2020-07-21 03:15 PM
19
cve
cve

CVE-2020-12517

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an authenticated low privileged user could embed malicious Javascript code to gain admin rights when the admin user visits the vulnerable website (local privilege escalation).

9CVSS

9AI Score

0.001EPSS

2020-12-17 11:15 PM
29
cve
cve

CVE-2020-12518

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use the knowledge gained by reading the insufficiently protected sensitive information to plan further attacks.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-12-17 11:15 PM
27
cve
cve

CVE-2020-12519

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use this vulnerability i.e. to open a reverse shell with root privileges.

9.8CVSS

9.2AI Score

0.002EPSS

2020-12-17 11:15 PM
33
cve
cve

CVE-2020-12521

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS a specially crafted LLDP packet may lead to a high system load in the PROFINET stack. An attacker can cause failure of system services or a complete reboot.

6.5CVSS

6.3AI Score

0.001EPSS

2020-12-17 11:15 PM
33
Total number of security vulnerabilities113