Vulnerabilities > Phoenixcontact

DATE CVE VULNERABILITY TITLE RISK
2020-02-17 CVE-2020-8768 Incorrect Permission Assignment for Critical Resource vulnerability in Phoenixcontact ILC 2050 Bi-L Firmware and ILC 2050 BI Firmware
An issue was discovered on Phoenix Contact Emalytics Controller ILC 2050 BI before 1.2.3 and BI-L before 1.2.3 devices.
network
low complexity
phoenixcontact CWE-732
7.5
2019-10-31 CVE-2019-16675 Out-of-bounds Read vulnerability in Phoenixcontact Config+ and PC Worx
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.
6.8
2019-06-24 CVE-2019-12870 Access of Uninitialized Pointer vulnerability in Phoenixcontact Automationworx Software Suite
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.
6.8
2019-06-24 CVE-2019-12869 Out-of-bounds Read vulnerability in Phoenixcontact Automationworx Software Suite
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.
6.8
2019-06-24 CVE-2019-12871 Use After Free vulnerability in Phoenixcontact Automationworx Software Suite
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86.
6.8
2019-06-18 CVE-2019-10998 Improper Authentication vulnerability in Phoenixcontact products
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices.
local
low complexity
phoenixcontact CWE-287
4.6
2019-06-17 CVE-2019-10997 Unspecified vulnerability in Phoenixcontact products
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices.
network
phoenixcontact
7.1
2019-05-07 CVE-2018-13994 Resource Exhaustion vulnerability in Phoenixcontact products
The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is vulnerable to a denial-of-service attack by making more than 120 connections.
network
low complexity
phoenixcontact CWE-400
5.0
2019-05-07 CVE-2018-13993 Cross-Site Request Forgery (CSRF) vulnerability in Phoenixcontact products
The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 is prone to CSRF.
6.8
2019-05-07 CVE-2018-13992 Missing Encryption of Sensitive Data vulnerability in Phoenixcontact products
The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 allows for plaintext transmission (HTTP) of user credentials by default.
network
low complexity
phoenixcontact CWE-311
5.0