ID CVE-2014-9195
Summary Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.
References
Vulnerable Configurations
  • cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:express:*:*:*
    cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:express:*:*:*
  • cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:pro\+:*:*:*
    cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:pro\+:*:*:*
  • cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:*:*:*:*
    cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:*:*:*:*
  • cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:single_chip:*:*:*
    cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:single_chip:*:*:*
  • cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:softplc:*:*:*
    cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:softplc:*:*:*
  • cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:visual_studio:*:*:*
    cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:visual_studio:*:*:*
CVSS
Base: 7.5 (as of 29-11-2018 - 14:43)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 37066
misc https://ics-cert.us-cert.gov/advisories/ICSA-15-013-03
Last major update 29-11-2018 - 14:43
Published 17-01-2015 - 02:59
Last modified 29-11-2018 - 14:43
Back to Top