ID CVE-2016-8366
Summary Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.
References
Vulnerable Configurations
  • cpe:2.3:o:phoenixcontact:ilc_plcs_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:phoenixcontact:ilc_plcs_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:phoenixcontact:ilc_plcs:-:*:*:*:*:*:*:*
    cpe:2.3:h:phoenixcontact:ilc_plcs:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-10-2018 - 10:29)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 94163
exploit-db 45586
misc https://ics-cert.us-cert.gov/advisories/ICSA-313-01
Last major update 13-10-2018 - 10:29
Published 05-04-2018 - 16:29
Last modified 13-10-2018 - 10:29
Back to Top