PHOENIX CONTACT CHARX SEC charge controllers security bypass | CVE-2024-25997

NAME
__________
PHOENIX CONTACT CHARX SEC charge controllers security bypass

Platforms Affected:
PHOENIX CONTACT CHARX SEC-3000 1.5.0
PHOENIX CONTACT CHARX SEC-3050 1.5.0
PHOENIX CONTACT CHARX SEC-3100 1.5.0
PHOENIX CONTACT CHARX SEC-3150 1.5.0

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
Bypass Security

DESCRIPTION
__________

PHOENIX CONTACT CHARX SEC charge controllers could allow a remote attacker to bypass security restrictions, caused by improper input validation. By sending a specially crafted request, an attacker could exploit this vulnerability to conduct log injection.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.