// For flags

CVE-2024-28134

PHOENIX CONTACT: MitM attack gains privileges of the current logged in user in CHARX Series

Severity Score

7.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

An unauthenticated remote attacker can extract a session token with a MitM attack and gain web-based
management access with the privileges of the currently logged in user due to cleartext transmission of sensitive information. No additional user interaction is required. The access is limited as only non-sensitive information can be obtained but the availability can be seriously affected.

Un atacante remoto no autenticado puede extraer un token de sesión con un ataque MitM y obtener acceso de administración basado en web con los privilegios del usuario actualmente conectado debido a la transmisión de texto plano de información confidencial. No se requiere interacción adicional del usuario. El acceso es limitado ya que sólo se puede obtener información no confidencial pero la disponibilidad puede verse seriamente afectada.

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the configuration of nginx. The issue results from a lack of encryption. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the user-app account.

*Credits: Trend Micro's Zero Day Initiative, Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam)
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-05 CVE Reserved
  • 2024-05-14 CVE Published
  • 2024-06-01 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-319: Cleartext Transmission of Sensitive Information
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3000
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3000"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3000" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3050
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3050"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3050" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3100
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3100"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3100" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3150
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3150"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3150" and version " <= 1.5.1"
en
Affected