Unauthenticated Access to PLC Variables in Phoenix Contact ILC PLCs

Unauthenticated Access to PLC Variables in Phoenix Contact ILC PLCs

CVE-2016-8380 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The web server in Phoenix Contact ILC PLCs allows access to read and write PLC variables without authentication.

Learn more about our Web App Pen Testing.