logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-9201

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-9201

Description:
Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.
Last updated date:
02/14/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/24/2020
Reference url to background

https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy