9.8
CRITICAL
CVE-2019-9201
Phoenix Contact Multiple Remote Command Execution and Information Disclosure
Description

Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.

INFO

Published Date :

Feb. 26, 2019, 11:29 p.m.

Last Modified :

Feb. 14, 2024, 4:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9201 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phoenixcontact axc_1050_firmware
2 Phoenixcontact ilc_131_eth_firmware
3 Phoenixcontact ilc_131_eth\/xc_firmware
4 Phoenixcontact ilc_151_eth_firmware
5 Phoenixcontact ilc_151_eth\/xc_firmware
6 Phoenixcontact ilc_171_eth_2tx_firmware
7 Phoenixcontact ilc_191_eth_2tx_firmware
8 Phoenixcontact ilc_191_me\/an_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9201.

URL Resource
https://cert.vde.com/en/advisories/VDE-2019-015/ Third Party Advisory
https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9201 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9201 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert.vde.com/en/advisories/VDE-2019-015/ No Types Assigned https://cert.vde.com/en/advisories/VDE-2019-015/ Third Party Advisory
    Changed Reference Type https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 No Types Assigned https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 Exploit
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 [No types assigned]
    Removed Reference MITRE https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Removed CWE MITRE CWE-306
  • CVE Modified by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Changed Description Phoenix Contact ILC 131 ETH, ILC 131 ETH/XC, ILC 151 ETH, ILC 151 ETH/XC, ILC 171 ETH 2TX, ILC 191 ETH 2TX, ILC 191 ME/AN, and AXC 1050 devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories. Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.
    Added CVSS V3.1 MITRE AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://cert.vde.com/en/advisories/VDE-2019-015/ [No Types Assigned]
    Added CWE MITRE CWE-306
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-306
  • Initial Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 No Types Assigned https://medium.com/@SergiuSechel/misconfiguration-in-ilc-gsm-gprs-devices-leaves-over-1-200-ics-devices-vulnerable-to-attacks-over-82c2d4a91561 Exploit, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_131_eth_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_131_eth:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_131_eth\/xc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_131_eth\/xc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_151_eth_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_151_eth:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_151_eth\/xc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_151_eth\/xc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_171_eth_2tx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_171_eth_2tx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_191_eth_2tx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_191_eth_2tx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:ilc_191_me\/an_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:ilc_191_me\/an:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:phoenixcontact:axc_1050_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:phoenixcontact:axc_1050:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9201 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.01 }} 2.02%

score

0.91100

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability