Vulnerabilities (CVE)

Filtered by vendor Phoenixcontact-software Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31801 2 Phoenixcontact, Phoenixcontact-software 3 Multiprog, Proconos, Proconos Eclr 2024-02-28 10.0 HIGH 9.8 CRITICAL
An unauthenticated, remote attacker could upload malicious logic to the devices based on ProConOS/ProConOS eCLR in order to gain full control over the device.
CVE-2014-9195 1 Phoenixcontact-software 2 Multiprog, Proconos Eclr 2024-02-28 7.5 HIGH N/A
Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.