Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Vulnerabilities Allow Disruption of Phoenix Contact UPS Devices

Posted on October 17, 2025October 17, 2025 By CWS

Phoenix Contact this week introduced patches for a number of vulnerabilities affecting its QUINT4 uninterruptible energy provide (UPS) merchandise. 

The seller has fastened 5 vulnerabilities that may be exploited by distant, unauthenticated attackers for denial-of-service (DoS) assaults and to acquire login credentials. 

4 of the vulnerabilities, tracked as CVE-2025-41703, CVE-2025-41704, CVE-2025-41706 and CVE-2025-41707, might be exploited for DoS assaults. 

In response to IT/OT cybersecurity agency CyberDanube, whose researchers reported the issues to Phoenix Contact, an attacker can exploit these vulnerabilities to place gadgets in a everlasting DoS situation, stopping distant restoration. 

CVE-2025-41703 is attention-grabbing because it permits an unauthenticated attacker to make use of a Modbus command to show off the output of a UPS system.

CyberDanube instructed SecurityWeek that CVE-2025-41703 might be described as a ‘harmful perform exploitation’ that results in a so-called ‘denial of energy service’. 

One other flaw, CVE-2025-41705, has been described as a password data leakage situation that may enable an unauthenticated attacker in an MitM place to intercept Webfrontend passwords. 

In response to Phoenix Contact’s advisory (direct PDF obtain), the vulnerabilities have an effect on a number of QUINT4-UPS EtherNet/IP product fashions and so they have been patched with the discharge of firmware model VC:07, apart from CVE-2025-41703, which apparently can’t be addressed as it might disrupt authentic performance. Commercial. Scroll to proceed studying.

As a mitigation, Phoenix Contact recommends utilizing affected gadgets solely in remoted industrial networks and defending them with a firewall. 

These merchandise are designed to be used solely in remoted environments and CyberDanube instructed SecurityWeek that it has not discovered any internet-exposed gadgets.

If a company had been to show them to the web, an attacker would have the ability to exploit the issues immediately over the net. Nevertheless, typically the attacker would first want to achieve entry to the community housing the UPS gadgets earlier than exploiting the vulnerabilities.

Associated: Fuji Electrical HMI Configurator Flaws Expose Industrial Organizations to Hacking

Associated: Many Assaults Aimed toward EU Focused OT, Says Cybersecurity Company

Associated: No Patches for Vulnerabilities Permitting Cognex Industrial Digital camera Hacking

Security Week News Tags:Contact, Devices, Disruption, Phoenix, UPS, Vulnerabilities

Post navigation

Previous Post: Gladinet Patches Exploited CentreStack Vulnerability
Next Post: North Korean Hackers Using EtherHiding to Deliver Malware and Steal Cryptocurrency

Related Posts

Neon Cyber Emerges from Stealth, Shining a Light into the Browser Security Week News
Gene Sequencing Giant Illumina Settles for $9.8M Over Product Vulnerabilities Security Week News
Police in Brazil Arrest a Suspect Over $100M Banking Hack Security Week News
Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps Security Week News
Thousands of Citrix NetScaler Instances Unpatched Against Exploited Vulnerabilities Security Week News
Minnesota Activates National Guard in Response to Cyberattack Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign
  • New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft
  • New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
  • PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution
  • Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • American Airlines Subsidiary Envoy Compromised in Oracle Hacking Campaign
  • New Phishing Attack Leverages Azure Blob Storage to Impersonate Microsoft
  • New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
  • PoC Exploit for 7-Zip Vulnerabilities that Allows Remote Code Execution
  • Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News