Filtered by vendor Phoenixcontact Subscriptions
Filtered by product Automationworx Software Suite Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46143 1 Phoenixcontact 31 Automationworx Software Suite, Axc 1050, Axc 1050 Firmware and 28 more 2023-12-21 7.5 High
Download of Code Without Integrity Check vulnerability in PHOENIX CONTACT classic line PLCs allows an unauthenticated remote attacker to modify some or all applications on a PLC.
CVE-2023-46141 1 Phoenixcontact 31 Automationworx Software Suite, Axc 1050, Axc 1050 Firmware and 28 more 2023-12-21 9.8 Critical
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected device.
CVE-2022-3737 1 Phoenixcontact 1 Automationworx Software Suite 2022-11-18 7.8 High
In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 memory can be read beyond the intended scope due to insufficient validation of input data. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using these vulnerabilities.
CVE-2022-3461 1 Phoenixcontact 1 Automationworx Software Suite 2022-11-17 7.8 High
In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 manipulated PC Worx or Config+ files could lead to a heap buffer overflow and a read access violation. Availability, integrity, or confidentiality of an application programming workstation might be compromised by attacks using these vulnerabilities.
CVE-2019-12871 1 Phoenixcontact 1 Automationworx Software Suite 2019-06-27 N/A
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.
CVE-2019-12869 1 Phoenixcontact 1 Automationworx Software Suite 2019-06-27 N/A
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Out-Of-Bounds Read, Information Disclosure, and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.
CVE-2019-12870 1 Phoenixcontact 1 Automationworx Software Suite 2019-06-27 N/A
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to an Uninitialized Pointer and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.