CVE-2016-8366

Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.
References
Link Resource
http://www.securityfocus.com/bid/94163 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-313-01 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/45586/
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_plcs_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_plcs:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-05 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-8366

Mitre link : CVE-2016-8366

CVE.ORG link : CVE-2016-8366


JSON object : View

Products Affected

phoenixcontact

  • ilc_plcs_firmware
  • ilc_plcs
CWE
CWE-255

Credentials Management Errors

CWE-312

Cleartext Storage of Sensitive Information