CVE-2014-9195

Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-03 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/37066/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:*:*:*:*
cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:express:*:*:*
cpe:2.3:a:phoenixcontact-software:multiprog:5.0:*:*:*:pro\+:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:single_chip:*:*:*
cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:softplc:*:*:*
cpe:2.3:o:phoenixcontact-software:proconos_eclr:*:*:*:*:visual_studio:*:*:*

History

No history.

Information

Published : 2015-01-17 02:59

Updated : 2024-02-04 18:35


NVD link : CVE-2014-9195

Mitre link : CVE-2014-9195

CVE.ORG link : CVE-2014-9195


JSON object : View

Products Affected

phoenixcontact-software

  • proconos_eclr
  • multiprog
CWE
CWE-255

Credentials Management Errors