Vulnerabilities (CVE)

Filtered by vendor Phoenixcontact Subscribe
Filtered by product Axc F 2152 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46142 1 Phoenixcontact 17 Axc F 1152, Axc F 1152 Firmware, Axc F 2152 and 14 more 2024-02-28 N/A 8.8 HIGH
A incorrect permission assignment for critical resource vulnerability in PLCnext products allows an remote attacker with low privileges to gain full access on the affected devices.
CVE-2023-46144 1 Phoenixcontact 17 Axc F 1152, Axc F 1152 Firmware, Axc F 2152 and 14 more 2024-02-28 N/A 6.5 MEDIUM
A download of code without integrity check vulnerability in PLCnext products allows an remote attacker with low privileges to compromise integrity on the affected engineering station and the connected devices.
CVE-2021-34570 1 Phoenixcontact 12 Axc F 1152, Axc F 1152 Firmware, Axc F 2152 and 9 more 2024-02-28 7.8 HIGH 7.5 HIGH
Multiple Phoenix Contact PLCnext control devices in versions prior to 2021.0.5 LTS are prone to a DoS attack through special crafted JSON requests.
CVE-2019-10997 1 Phoenixcontact 4 Axc F 2152, Axc F 2152 Firmware, Axc F 2152 Starterkit and 1 more 2024-02-28 7.1 HIGH 5.9 MEDIUM
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Protocol Fuzzing on PC WORX Engineer by a man in the middle attacker stops the PLC service. The device must be rebooted, or the PLC service must be restarted manually via a Linux shell.
CVE-2019-10998 1 Phoenixcontact 4 Axc F 2152, Axc F 2152 Firmware, Axc F 2152 Starterkit and 1 more 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Unlimited physical access to the PLC may lead to a manipulation of SD cards data. SD card manipulation may lead to an authentication bypass opportunity.