Unauthenticated Access to Phoenix Contact ILC PLCs

Unauthenticated Access to Phoenix Contact ILC PLCs

CVE-2016-8371 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The web server in Phoenix Contact ILC PLCs can be accessed without authenticating even if the authentication mechanism is enabled.

Learn more about our Web App Pen Testing.