All the vulnerabilites related to PHOENIX CONTACT - TC CLOUD CLIENT 1002-4G
cve-2023-3569
Vulnerability from cvelistv5
Published
2023-08-08 06:56
Modified
2024-08-02 07:01
Severity ?
EPSS score ?
Summary
PHOENIX CONTACT: Denial-of-Service due to malicious XML files in TC ROUTER, TC CLOUD CLIENT and CLOUD CLIENT
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:01:56.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-017" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Aug/12" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174152/Phoenix-Contact-TC-Cloud-TC-Router-2.x-XSS-Memory-Consumption.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CLOUD CLIENT 1101T-TX/TX", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.06.10", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G ATT", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G VZW", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G ATT", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G VZW", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-08-08T06:45:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an authenticated remote attacker with admin privileges could upload a crafted XML file which causes a denial-of-service." } ], "value": "In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an authenticated remote attacker with admin privileges could upload a crafted XML file which causes a denial-of-service." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-776", "description": "CWE-776 Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-08T06:56:40.395Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-017" }, { "url": "http://seclists.org/fulldisclosure/2023/Aug/12" }, { "url": "http://packetstormsecurity.com/files/174152/Phoenix-Contact-TC-Cloud-TC-Router-2.x-XSS-Memory-Consumption.html" } ], "source": { "advisory": "VDE-2023-017", "defect": [ "CERT@VDE#64498" ], "discovery": "UNKNOWN" }, "title": "PHOENIX CONTACT: Denial-of-Service due to malicious XML files in TC ROUTER, TC CLOUD CLIENT and CLOUD CLIENT ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-3569", "datePublished": "2023-08-08T06:56:40.395Z", "dateReserved": "2023-07-10T07:42:55.485Z", "dateUpdated": "2024-08-02T07:01:56.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-3526
Vulnerability from cvelistv5
Published
2023-08-08 06:56
Modified
2024-08-02 06:55
Severity ?
EPSS score ?
Summary
PHOENIX CONTACT: Cross-site Scripting vulnerability in TC ROUTER, TC CLOUD CLIENT and CLOUD CLIENT devices
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:55:03.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-017" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Aug/12" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174152/Phoenix-Contact-TC-Cloud-TC-Router-2.x-XSS-Memory-Consumption.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CLOUD CLIENT 1101T-TX/TX", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.06.10", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G ATT", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC CLOUD CLIENT 1002-4G VZW", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G ATT", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "TC ROUTER 3002T-4G VZW", "vendor": "PHOENIX CONTACT", "versions": [ { "lessThan": "2.07.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-08-08T06:45:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an unauthenticated remote attacker could use a reflective XSS within the license viewer page of the devices in order to execute code in the context of the user\u0027s browser." } ], "value": "In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an unauthenticated remote attacker could use a reflective XSS within the license viewer page of the devices in order to execute code in the context of the user\u0027s browser." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-08T06:56:05.827Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-017" }, { "url": "http://seclists.org/fulldisclosure/2023/Aug/12" }, { "url": "http://packetstormsecurity.com/files/174152/Phoenix-Contact-TC-Cloud-TC-Router-2.x-XSS-Memory-Consumption.html" } ], "source": { "defect": [ "CERT@VDE#64498" ], "discovery": "UNKNOWN" }, "title": "PHOENIX CONTACT: Cross-site Scripting vulnerability in TC ROUTER, TC CLOUD CLIENT and CLOUD CLIENT devices", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-3526", "datePublished": "2023-08-08T06:56:05.827Z", "dateReserved": "2023-07-06T15:05:52.953Z", "dateUpdated": "2024-08-02T06:55:03.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }