

If you are contacting the Phoenix Contact PSIRT for the first time, or if your PGP key has changed, we ask you to attach your PGP public key to your initial email to enable immediate end-to-end encryption. We thereby kindly ask you to use our PGP key to encrypt the information when you report a potential security vulnerability to Phoenix Contact PSIRT. Phoenix Contact PSIRT guarantees to acknowledge receipt of new vulnerability reports within two business days and thanks all reporting parties for their efforts in working with us on improving the security posture for Phoenix Contact and its customers.Īs information about vulnerabilities and vulnerability claims are critical, we prefer to receive this information encrypted.
Dmg phoenix software#
Dmg phoenix code#
Vulnerability trigger: Can you provide any proof-of-concept (PoC) exploit code for triggering the vulnerability, alternately network traces (e.g.XSS, Buffer Overflow, Hardcoded credentials,…)? Vulnerability type submitted: How would you describe the vulnerability type (e.g.Affiliation: What is your organizational affiliation (if any)?.Contact details: Email address and phone number under which we may contact you.Reporter’s Name: In case you would like to stay anonymous, we respect your interests.When submitting, please try to include the following information elements in your email as well in order to speed up the handling process: You may contact us with your vulnerability claims via email. As some of our components are being deployed as parts of critical systems, we kindly ask to work with us on a coordinated disclosure, avoiding publication until our development groups have created an appropriate fix/mitigation. We highly appreciate coordinated vulnerability reports from any members of the security community such as security researchers, academia, other CERTs, business partners, governmental agencies or any other sources.

We aim to work with vulnerability reporters professionally on handling any vulnerability claim that is related to Phoenix Contact products, solutions and services. No confidentiality agreement (NDA) or other contract is required for working with us on vulnerability disclosure. Regardless if you are a Phoenix Contact customer or not, we highly encourage you to report discovered vulnerabilities to us. Security Advisory for mGuard products TC/FL MGUARD RS400X, CVE-2020-12523, VDE-2020-046 Security Advisory for FL COMSERVER UNI CVE-2021-21002, VDE-2021-022 Security Advisory for PLCNext, ILC 2050 BI, FL MGUARD DM UNLIMITED, TC ROUTER and CLOUD CLIENT products CVE-2021-3449, CVE-2021-3450, VDE-2021-025 Security Advisory for PLCNext, SMARTRTU AXC, CHARX control modular and EEM-SB37x CVE-2020-25860, VDE-2021-024 Security Advisory for Automation Worx Software Suite CVE-2021-33542, VDE-2021-020, ZDI-CAN-13134 Security Advisory for ILC1x1 Industrial controllers CVE-2021-33541, VDE-2021-019 Security Advisory for AXL F BK and IL BK products CVE-2021-33540, VDE-2021-021
