Vulnerabilities > Phoenixcontact > FL Mguard Rs4004 TX DTX VPN Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-13 CVE-2023-2673 Improper Input Validation vulnerability in Phoenixcontact products
Improper Input Validation vulnerability in PHOENIX CONTACT FL/TC MGUARD Family in multiple versions may allow UDP packets to bypass the filter rules and access the solely connected device behind the MGUARD which can be used for flooding attacks.
network
low complexity
phoenixcontact CWE-20
5.3
2022-11-15 CVE-2022-3480 Allocation of Resources Without Limits or Throttling vulnerability in Phoenixcontact products
A remote, unauthenticated attacker could cause a denial-of-service of PHOENIX CONTACT FL MGUARD and TC MGUARD devices below version 8.9.0 by sending a larger number of unauthenticated HTTPS connections originating from different source IP’s.
network
low complexity
phoenixcontact CWE-770
7.5
2020-12-17 CVE-2020-12523 Missing Initialization of Resource vulnerability in Phoenixcontact products
On Phoenix Contact mGuard Devices versions before 8.8.3 LAN ports get functional after reboot even if they are disabled in the device configuration.
network
low complexity
phoenixcontact CWE-909
6.4