Lucene search

K

Ilc Plcs Firmware Security Vulnerabilities

cve
cve

CVE-2016-8366

Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.

7.3CVSS

7AI Score

0.016EPSS

2018-04-05 04:29 PM
44
cve
cve

CVE-2016-8371

The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.

7.3CVSS

7.1AI Score

0.002EPSS

2018-04-05 04:29 PM
47
cve
cve

CVE-2016-8380

The web server in Phoenix Contact ILC PLCs allows access to read and write PLC variables without authentication.

7.3CVSS

6.9AI Score

0.002EPSS

2018-04-05 04:29 PM
47