Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phoenixcontact Subscribe
Filtered by product Axc F 2152
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34570 1 Phoenixcontact 12 Axc F 1152, Axc F 1152 Firmware, Axc F 2152 and 9 more 2022-07-28 7.8 HIGH 7.5 HIGH
Multiple Phoenix Contact PLCnext control devices in versions prior to 2021.0.5 LTS are prone to a DoS attack through special crafted JSON requests.
CVE-2020-12519 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2020-12-21 10.0 HIGH 9.8 CRITICAL
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use this vulnerability i.e. to open a reverse shell with root privileges.
CVE-2020-12518 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2020-12-21 5.0 MEDIUM 5.5 MEDIUM
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use the knowledge gained by reading the insufficiently protected sensitive information to plan further attacks.
CVE-2020-12521 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2020-12-21 6.1 MEDIUM 6.5 MEDIUM
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS a specially crafted LLDP packet may lead to a high system load in the PROFINET stack. An attacker can cause failure of system services or a complete reboot.
CVE-2020-12517 1 Phoenixcontact 7 Axc F 1152, Axc F 2152, Axc F 2152 Starterkit and 4 more 2020-12-21 6.0 MEDIUM 9.0 CRITICAL
On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an authenticated low privileged user could embed malicious Javascript code to gain admin rights when the admin user visits the vulnerable website (local privilege escalation).
CVE-2019-10997 1 Phoenixcontact 4 Axc F 2152, Axc F 2152 Firmware, Axc F 2152 Starterkit and 1 more 2020-08-24 7.1 HIGH 5.9 MEDIUM
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Protocol Fuzzing on PC WORX Engineer by a man in the middle attacker stops the PLC service. The device must be rebooted, or the PLC service must be restarted manually via a Linux shell.
CVE-2019-10998 1 Phoenixcontact 4 Axc F 2152, Axc F 2152 Firmware, Axc F 2152 Starterkit and 1 more 2019-06-20 4.6 MEDIUM 6.8 MEDIUM
An issue was discovered on Phoenix Contact AXC F 2152 (No.2404267) before 2019.0 LTS and AXC F 2152 STARTERKIT (No.1046568) before 2019.0 LTS devices. Unlimited physical access to the PLC may lead to a manipulation of SD cards data. SD card manipulation may lead to an authentication bypass opportunity.