CVE-2022-31801

An unauthenticated, remote attacker could upload malicious logic to the devices based on ProConOS/ProConOS eCLR in order to gain full control over the device.
References
Link Resource
https://cert.vde.com/en/advisories/VDE-2022-026/ Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phoenixcontact:multiprog:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact:proconos:*:*:*:*:*:*:*:*
cpe:2.3:o:phoenixcontact-software:proconos_eclr:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-21 08:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31801

Mitre link : CVE-2022-31801

CVE.ORG link : CVE-2022-31801


JSON object : View

Products Affected

phoenixcontact

  • proconos
  • multiprog

phoenixcontact-software

  • proconos_eclr
CWE
CWE-345

Insufficient Verification of Data Authenticity