Vulnerabilities (CVE)

Filtered by vendor Phoenixcontact Subscribe
Filtered by product Fl Mguard Rs4004 Tx\/dtx Vpn
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2673 1 Phoenixcontact 52 Fl Mguard 2102, Fl Mguard 2102 Firmware, Fl Mguard 4102 Pci and 49 more 2023-12-10 N/A 5.3 MEDIUM
Improper Input Validation vulnerability in PHOENIX CONTACT FL/TC MGUARD Family in multiple versions may allow UDP packets to bypass the filter rules and access the solely connected device behind the MGUARD which can be used for flooding attacks.
CVE-2022-3480 1 Phoenixcontact 62 Fl Mguard Centerport, Fl Mguard Centerport Firmware, Fl Mguard Centerport Vpn-1000 and 59 more 2023-12-10 N/A 7.5 HIGH
A remote, unauthenticated attacker could cause a denial-of-service of PHOENIX CONTACT FL MGUARD and TC MGUARD devices below version 8.9.0 by sending a larger number of unauthenticated HTTPS connections originating from different source IP’s. Configuring firewall limits for incoming connections cannot prevent the issue.
CVE-2020-12523 1 Phoenixcontact 18 Fl Mguard Rs4004 Tx\/dtx, Fl Mguard Rs4004 Tx\/dtx Firmware, Fl Mguard Rs4004 Tx\/dtx Vpn and 15 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
On Phoenix Contact mGuard Devices versions before 8.8.3 LAN ports get functional after reboot even if they are disabled in the device configuration. For mGuard devices with integrated switch on the LAN side, single switch ports can be disabled by device configuration. After a reboot these ports get functional independent from their configuration setting: Missing Initialization of Resource