CVE-2023-3569

In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an authenticated remote attacker with admin privileges could upload a crafted XML file which causes a denial-of-service.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:phoenixcontact:cloud_client_1101t-tx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:cloud_client_1101t-tx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_att_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g_att:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_vzw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g_vzw:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_att_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g_att:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_vzw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g_vzw:-:*:*:*:*:*:*:*

History

14 Aug 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174152/Phoenix-Contact-TC-Cloud-TC-Router-2.x-XSS-Memory-Consumption.html -

11 Aug 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) http://seclists.org/fulldisclosure/2023/Aug/12 -

10 Aug 2023, 15:01

Type Values Removed Values Added
References (MISC) https://cert.vde.com/en/advisories/VDE-2023-017 - (MISC) https://cert.vde.com/en/advisories/VDE-2023-017 - Third Party Advisory
CPE cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_att_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g_vzw:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g_att:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_router_3002t-4g_att:-:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:tc_cloud_client_1002-4g_vzw:-:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:phoenixcontact:cloud_client_1101t-tx:-:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:tc_cloud_client_1002-4g_vzw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_vzw_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:tc_router_3002t-4g_att_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:cloud_client_1101t-tx_firmware:*:*:*:*:*:*:*:*
First Time Phoenixcontact tc Cloud Client 1002-4g Att
Phoenixcontact cloud Client 1101t-tx
Phoenixcontact tc Cloud Client 1002-4g
Phoenixcontact tc Router 3002t-4g
Phoenixcontact tc Router 3002t-4g Att
Phoenixcontact tc Cloud Client 1002-4g Vzw
Phoenixcontact
Phoenixcontact tc Router 3002t-4g Att Firmware
Phoenixcontact tc Router 3002t-4g Firmware
Phoenixcontact tc Cloud Client 1002-4g Firmware
Phoenixcontact cloud Client 1101t-tx Firmware
Phoenixcontact tc Router 3002t-4g Vzw Firmware
Phoenixcontact tc Cloud Client 1002-4g Vzw Firmware
Phoenixcontact tc Router 3002t-4g Vzw
Phoenixcontact tc Cloud Client 1002-4g Att Firmware

08 Aug 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-08 07:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3569

Mitre link : CVE-2023-3569

CVE.ORG link : CVE-2023-3569


JSON object : View

Products Affected

phoenixcontact

  • tc_cloud_client_1002-4g_att_firmware
  • tc_cloud_client_1002-4g_firmware
  • tc_cloud_client_1002-4g_vzw_firmware
  • tc_router_3002t-4g_vzw_firmware
  • tc_router_3002t-4g_firmware
  • tc_cloud_client_1002-4g
  • tc_router_3002t-4g
  • tc_router_3002t-4g_vzw
  • cloud_client_1101t-tx_firmware
  • tc_router_3002t-4g_att
  • cloud_client_1101t-tx
  • tc_router_3002t-4g_att_firmware
  • tc_cloud_client_1002-4g_att
  • tc_cloud_client_1002-4g_vzw
CWE
CWE-776

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')