Vulnerability CVE-2022-31801


Published: 2022-06-21

Description:
An unauthenticated, remote attacker could upload malicious logic to the devices based on ProConOS/ProConOS eCLR in order to gain full control over the device.

Type:

CWE-345

(Insufficient Verification of Data Authenticity)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Phoenixcontact-software -> Proconos eclr 
Phoenixcontact -> Multiprog 
Phoenixcontact -> Proconos 

 References:
https://cert.vde.com/en/advisories/VDE-2022-026/

Copyright 2024, cxsecurity.com

 

Back to Top