Vulnerabilities (CVE)

Filtered by vendor Phoenixcontact Subscribe
Total 100 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21002 1 Phoenixcontact 4 Fl Comserver Uni 232\/422\/485, Fl Comserver Uni 232\/422\/485-t, Fl Comserver Uni 232\/422\/485-t Firmware and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Phoenix Contact FL COMSERVER UNI in versions < 2.40 a invalid Modbus exception response can lead to a temporary denial of service.
CVE-2021-33542 1 Phoenixcontact 3 Config\+, Pc Worx, Pc Worx Express 2023-12-10 5.1 MEDIUM 7.0 HIGH
Phoenix Contact Classic Automation Worx Software Suite in Version 1.87 and below is affected by a remote code execution vulnerability. Manipulated PC Worx or Config+ projects could lead to a remote code execution when unallocated memory is freed because of incompletely initialized data. The attacker needs to get access to an original bus configuration file (*.bcp) to be able to manipulate data inside. After manipulation the attacker needs to exchange the original file by the manipulated one on the application programming workstation. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using these vulnerabilities. Automated systems in operation which were programmed with one of the above-mentioned products are not affected.
CVE-2021-21003 1 Phoenixcontact 30 Fl Nat Smn 8tx, Fl Nat Smn 8tx-m, Fl Nat Smn 8tx-m Firmware and 27 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Phoenix Contact FL SWITCH SMCS series products in multiple versions fragmented TCP-Packets may cause a Denial of Service of Web-, SNMP- and ICMP-Echo services. The switching functionality of the device is not affected.
CVE-2021-33541 1 Phoenixcontact 4 Ilc1x0, Ilc1x0 Firmware, Ilc1x1 and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
Phoenix Contact Classic Line Controllers ILC1x0 and ILC1x1 in all versions/variants are affected by a Denial-of-Service vulnerability. The communication protocols and device access do not feature authentication measures. Remote attackers can use specially crafted IP packets to cause a denial of service on the PLC's network communication module. A successful attack stops all network communication. To restore the network connectivity the device needs to be restarted. The automation task is not affected.
CVE-2021-33540 1 Phoenixcontact 36 Axl F Bk Eip, Axl F Bk Eip Ef, Axl F Bk Eip Ef Firmware and 33 more 2023-12-10 7.5 HIGH 7.3 HIGH
In certain devices of the Phoenix Contact AXL F BK and IL BK product families an undocumented password protected FTP access to the root directory exists.
CVE-2021-21005 1 Phoenixcontact 30 Fl Nat Smn 8tx, Fl Nat Smn 8tx-m, Fl Nat Smn 8tx-m Firmware and 27 more 2023-12-10 7.8 HIGH 7.5 HIGH
In Phoenix Contact FL SWITCH SMCS series products in multiple versions if an attacker sends a hand-crafted TCP-Packet with the Urgent-Flag set and the Urgent-Pointer set to 0, the network stack will crash. The device needs to be rebooted afterwards.
CVE-2020-12517 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2023-12-10 6.0 MEDIUM 9.0 CRITICAL
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an authenticated low privileged user could embed malicious Javascript code to gain admin rights when the admin user visits the vulnerable website (local privilege escalation).
CVE-2020-12523 1 Phoenixcontact 18 Fl Mguard Rs4004 Tx\/dtx, Fl Mguard Rs4004 Tx\/dtx Firmware, Fl Mguard Rs4004 Tx\/dtx Vpn and 15 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
On Phoenix Contact mGuard Devices versions before 8.8.3 LAN ports get functional after reboot even if they are disabled in the device configuration. For mGuard devices with integrated switch on the LAN side, single switch ports can be disabled by device configuration. After a reboot these ports get functional independent from their configuration setting: Missing Initialization of Resource
CVE-2020-12524 1 Phoenixcontact 6 Btp 2043w, Btp 2043w Firmware, Btp 2070w and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Uncontrolled Resource Consumption can be exploited to cause the Phoenix Contact HMIs BTP 2043W, BTP 2070W and BTP 2102W in all versions to become unresponsive and not accurately update the display content (Denial of Service).
CVE-2020-12519 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use this vulnerability i.e. to open a reverse shell with root privileges.
CVE-2020-12521 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS a specially crafted LLDP packet may lead to a high system load in the PROFINET stack. An attacker can cause failure of system services or a complete reboot.
CVE-2020-12518 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2023-12-10 5.0 MEDIUM 5.5 MEDIUM
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use the knowledge gained by reading the insufficiently protected sensitive information to plan further attacks.
CVE-2020-9435 1 Phoenixcontact 12 Tc Cloud Client 1002-4g, Tc Cloud Client 1002-4g Firmware, Tc Cloud Client 1002-txtx and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
PHOENIX CONTACT TC ROUTER 3002T-4G through 2.05.3, TC ROUTER 2002T-3G through 2.05.3, TC ROUTER 3002T-4G VZW through 2.05.3, TC ROUTER 3002T-4G ATT through 2.05.3, TC CLOUD CLIENT 1002-4G through 2.03.17, and TC CLOUD CLIENT 1002-TXTX through 1.03.17 devices contain a hardcoded certificate (and key) that is used by default for web-based services on the device. Impersonation, man-in-the-middle, or passive decryption attacks are possible if the generic certificate is not replaced by a device-specific certificate during installation.
CVE-2020-12499 1 Phoenixcontact 1 Plcnext Engineer 2023-12-10 4.4 MEDIUM 7.3 HIGH
In PHOENIX CONTACT PLCnext Engineer version 2020.3.1 and earlier an improper path sanitation vulnerability exists on import of project files.
CVE-2020-10939 1 Phoenixcontact 1 Pc Worx Srt 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insecure, default path permissions in PHOENIX CONTACT PC WORX SRT through 1.14 allow for local privilege escalation.
CVE-2020-12498 1 Phoenixcontact 2 Pc Worx, Pc Worx Express 2023-12-10 6.8 MEDIUM 7.8 HIGH
mwe file parsing in Phoenix Contact PC Worx and PC Worx Express version 1.87 and earlier is vulnerable to out-of-bounds read remote code execution. Manipulated PC Worx projects could lead to a remote code execution due to insufficient input data validation.
CVE-2020-10940 1 Phoenixcontact 3 Portico Server 16 Client, Portico Server 1 Client, Portico Server 4 Client 2023-12-10 4.6 MEDIUM 7.8 HIGH
Local Privilege Escalation can occur in PHOENIX CONTACT PORTICO SERVER through 3.0.7 when installed to run as a service.
CVE-2020-12497 1 Phoenixcontact 2 Pc Worx, Pc Worx Express 2023-12-10 6.8 MEDIUM 7.8 HIGH
PLCopen XML file parsing in Phoenix Contact PC Worx and PC Worx Express version 1.87 and earlier can lead to a stack-based overflow. Manipulated PC Worx projects could lead to a remote code execution due to insufficient input data validation.
CVE-2020-9436 1 Phoenixcontact 12 Tc Cloud Client 1002-4g, Tc Cloud Client 1002-4g Firmware, Tc Cloud Client 1002-txtx and 9 more 2023-12-10 9.0 HIGH 8.8 HIGH
PHOENIX CONTACT TC ROUTER 3002T-4G through 2.05.3, TC ROUTER 2002T-3G through 2.05.3, TC ROUTER 3002T-4G VZW through 2.05.3, TC ROUTER 3002T-4G ATT through 2.05.3, TC CLOUD CLIENT 1002-4G through 2.03.17, and TC CLOUD CLIENT 1002-TXTX through 1.03.17 devices allow authenticated users to inject system commands through a modified POST request to a specific URL.
CVE-2019-18352 1 Phoenixcontact 4 Fl Nat 2208, Fl Nat 2208 Firmware, Fl Nat 2304-2gc-2sfp and 1 more 2023-12-10 4.3 MEDIUM 8.2 HIGH
Improper access control exists on PHOENIX CONTACT FL NAT 2208 devices before V2.90 and FL NAT 2304-2GC-2SFP devices before V2.90 when using MAC-based port security.