CVE-2019-9201

Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_131_eth_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_131_eth:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_131_eth\/xc_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_131_eth\/xc:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_151_eth_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_151_eth:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_151_eth\/xc_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_151_eth\/xc:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_171_eth_2tx_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_171_eth_2tx:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_191_eth_2tx_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_191_eth_2tx:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:phoenixcontact:ilc_191_me\/an_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:ilc_191_me\/an:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:phoenixcontact:axc_1050_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:axc_1050:-:*:*:*:*:*:*:*

History

14 Feb 2024, 16:59

Type Values Removed Values Added
References () https://cert.vde.com/en/advisories/VDE-2019-015/ - () https://cert.vde.com/en/advisories/VDE-2019-015/ - Third Party Advisory
References () https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 - () https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 - Exploit

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561', 'name': 'https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 -
CVSS v2 : 9.0
v3 : 9.8
v2 : 9.0
v3 : unknown

21 Jun 2022, 09:15

Type Values Removed Values Added
Summary Phoenix Contact ILC 131 ETH, ILC 131 ETH/XC, ILC 151 ETH, ILC 151 ETH/XC, ILC 171 ETH 2TX, ILC 191 ETH 2TX, ILC 191 ME/AN, and AXC 1050 devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories. Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.
References
  • (CONFIRM) https://cert.vde.com/en/advisories/VDE-2019-015/ -

Information

Published : 2019-02-26 23:29

Updated : 2024-02-14 16:59


NVD link : CVE-2019-9201

Mitre link : CVE-2019-9201

CVE.ORG link : CVE-2019-9201


JSON object : View

Products Affected

phoenixcontact

  • ilc_191_me\/an_firmware
  • ilc_191_eth_2tx
  • ilc_191_me\/an
  • axc_1050
  • ilc_151_eth_firmware
  • ilc_131_eth\/xc
  • ilc_171_eth_2tx_firmware
  • ilc_191_eth_2tx_firmware
  • ilc_131_eth_firmware
  • ilc_131_eth
  • ilc_171_eth_2tx
  • ilc_151_eth
  • ilc_151_eth\/xc_firmware
  • ilc_151_eth\/xc
  • axc_1050_firmware
  • ilc_131_eth\/xc_firmware
CWE
CWE-306

Missing Authentication for Critical Function