Filtered by vendor Phoenixcontact-software Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-31801 2 Phoenixcontact, Phoenixcontact-software 3 Multiprog, Proconos, Proconos Eclr 2022-06-28 9.8 Critical
An unauthenticated, remote attacker could upload malicious logic to the devices based on ProConOS/ProConOS eCLR in order to gain full control over the device.
CVE-2014-9195 1 Phoenixcontact-software 2 Multiprog, Proconos Eclr 2018-11-29 N/A
Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.