Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-013-03 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/37066/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2015-01-17T02:00:00

Updated: 2017-09-20T09:57:01

Reserved: 2014-12-02T00:00:00


Link: CVE-2014-9195

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-01-17T02:59:05.630

Modified: 2018-11-29T14:43:56.267


Link: CVE-2014-9195

JSON object: View

cve-icon Redhat Information

No data.

CWE