RSS   Vulnerabilities for 'Ilc plcs firmware'   RSS

2018-04-05
 
CVE-2016-8380

CWE-287
 

 
The web server in Phoenix Contact ILC PLCs allows access to read and write PLC variables without authentication.

 
 
CVE-2016-8371

CWE-287
 

 
The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.

 
 
CVE-2016-8366

 

 
Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.

 

 >>> Vendor: Phoenixcontact 39 Products
Fl il 24 bk-pac
Fl com server rs232 firmware
Fl com server rs485 firmware
Fl comserver bas 232 firmware
Fl comserver bas 422 firmware
Fl comserver bas 485-t firmware
Fl comserver basic 232 firmware
Fl comserver basic 422 firmware
Fl comserver basic 485 firmware
Fl comserver uni 232 firmware
Fl comserver uni 422 firmware
Fl comserver uni 485-t firmware
Fl comserver uni 485 firmware
Psi-modem/eth firmware
Ilc plcs firmware
Axc 1050 firmware
Ilc 131 eth/xc firmware
Ilc 131 eth firmware
Ilc 151 eth/xc firmware
Ilc 151 eth firmware
Ilc 171 eth 2tx firmware
Ilc 191 eth 2tx firmware
Ilc 191 me/an firmware
Fl nat smcs 8tx firmware
Fl nat smn 8tx-m-dmg firmware
Fl nat smn 8tx-m firmware
Fl nat smn 8tx firmware
Rad-80211-xd/hp-bus firmware
Rad-80211-xd firmware
Automationworx software suite
Portico server 16 client
Portico server 1 client
Portico server 4 client
Pc worx srt
Config\+
Pc worx
Pc worx express
Multiprog
Proconos


Copyright 2024, cxsecurity.com

 

Back to Top