Vulnerability CVE-2019-9201


Published: 2019-02-26   Modified: 2019-02-27

Description:
Phoenix Contact ILC 131 ETH, ILC 131 ETH/XC, ILC 151 ETH, ILC 151 ETH/XC, ILC 171 ETH 2TX, ILC 191 ETH 2TX, ILC 191 ME/AN, and AXC 1050 devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
8.5/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Complete
Affected software
Phoenixcontact -> Axc 1050 firmware 
Phoenixcontact -> Ilc 131 eth/xc firmware 
Phoenixcontact -> Ilc 131 eth firmware 
Phoenixcontact -> Ilc 151 eth/xc firmware 
Phoenixcontact -> Ilc 151 eth firmware 
Phoenixcontact -> Ilc 171 eth 2tx firmware 
Phoenixcontact -> Ilc 191 eth 2tx firmware 
Phoenixcontact -> Ilc 191 me/an firmware 

 References:
https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561

Copyright 2024, cxsecurity.com

 

Back to Top