Vulnerability CVE-2016-8371


Published: 2018-04-05

Description:
The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Phoenix Contact WebVisit 2985725 Authentication Bypass
Deneut Tijl
13.10.2018

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phoenixcontact -> Ilc plcs firmware 

 References:
http://www.securityfocus.com/bid/94163
https://ics-cert.us-cert.gov/advisories/ICSA-313-01
https://www.exploit-db.com/exploits/45590/

Copyright 2024, cxsecurity.com

 

Back to Top