Vulnerabilities > Phoenixcontact > Ilc1X0 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-46141 Incorrect Permission Assignment for Critical Resource vulnerability in Phoenixcontact products
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected device.
network
low complexity
phoenixcontact CWE-732
critical
9.8
2023-12-14 CVE-2023-46143 Download of Code Without Integrity Check vulnerability in Phoenixcontact products
Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT classic line PLCs allows an unauthenticated remote attacker to modify some or all applications on a PLC.
network
low complexity
phoenixcontact CWE-494
7.5
2022-06-21 CVE-2022-31800 Insufficient Verification of Data Authenticity vulnerability in Phoenixcontact products
An unauthenticated, remote attacker could upload malicious logic to devices based on ProConOS/ProConOS eCLR in order to gain full control over the device.
network
low complexity
phoenixcontact CWE-345
critical
10.0
2021-06-25 CVE-2021-33541 Allocation of Resources Without Limits or Throttling vulnerability in Phoenixcontact Ilc1X0 Firmware and Ilc1X1 Firmware
Phoenix Contact Classic Line Controllers ILC1x0 and ILC1x1 in all versions/variants are affected by a Denial-of-Service vulnerability.
network
low complexity
phoenixcontact CWE-770
7.8