Vulnerability CVE-2016-8366


Published: 2018-04-05

Description:
Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Phoenix Contact WebVisit 6.40.00 Password Disclosure
Deneut Tijl
11.10.2018

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Phoenixcontact -> Ilc plcs firmware 

 References:
http://www.securityfocus.com/bid/94163
https://ics-cert.us-cert.gov/advisories/ICSA-313-01
https://www.exploit-db.com/exploits/45586/

Copyright 2024, cxsecurity.com

 

Back to Top