The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.
References
Link Resource
http://www.securityfocus.com/bid/94163 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-313-01 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/45590/
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2016-11-08T00:00:00

Updated: 2018-10-14T09:57:01

Reserved: 2016-09-28T00:00:00


Link: CVE-2016-8371

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-04-05T16:29:00.283

Modified: 2018-10-14T10:29:00.677


Link: CVE-2016-8371

JSON object: View

cve-icon Redhat Information

No data.