Search criteria
10 vulnerabilities found for ioLogik E1200 Series by Moxa
CERTFR-2025-AVI-1046
Vulnerability from certfr_avis - Published: 2025-11-28 - Updated: 2025-11-28
De multiples vulnérabilités ont été découvertes dans les produits Moxa. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Moxa | ioLogik E2200 Series | ioLogik E2200 Series toutes versions | ||
| Moxa | ioLogik E1200 Series | ioLogik E1200 Series toutes versions |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "ioLogik E2200 Series toutes versions",
"product": {
"name": "ioLogik E2200 Series",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "ioLogik E1200 Series toutes versions",
"product": {
"name": "ioLogik E1200 Series",
"vendor": {
"name": "Moxa",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [],
"initial_release_date": "2025-11-28T00:00:00",
"last_revision_date": "2025-11-28T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1046",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Moxa. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Moxa",
"vendor_advisories": [
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Moxa mpsa-252213",
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-252213-security-enhancement-web-application-potentially-vulnerable-to-clickjacking"
},
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Moxa mpsa-252211",
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-252211-security-enhancement-web-server-transmits-cleartext-credentials"
},
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Moxa mpsa-252212",
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-252212-security-enhancement-web-server-allows-password-auto-completion"
}
]
}
CVE-2023-5962 (GCVE-0-2023-5962)
Vulnerability from cvelistv5 – Published: 2023-12-23 09:09 – Updated: 2024-10-28 06:14- CWE-328 - Use of Weak Hash
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Moxa | ioLogik E1200 Series |
Affected:
1.0 , ≤ 3.3
(custom)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:14:25.146Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "ioLogik E1200 Series",
"vendor": "Moxa",
"versions": [
{
"lessThanOrEqual": "3.3",
"status": "affected",
"version": "1.0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Reza Rashidi from HADESS"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization.\u003c/p\u003e"
}
],
"value": "A weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization."
}
],
"impacts": [
{
"capecId": "CAPEC-20",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-20: Encryption Brute Forcing"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-328",
"description": "CWE-328: Use of Weak Hash",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-10-28T06:14:46.184Z",
"orgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"shortName": "Moxa"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eMoxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eioLogik E1200 Series : Please contact Moxa Technical Support for the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.moxa.com/tw/support/technical-support\"\u003esecurity patch (v3.3.7).\u003c/a\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
}
],
"value": "Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \n\n\n\n * ioLogik E1200 Series : Please contact Moxa Technical Support for the security patch (v3.3.7). https://www.moxa.com/tw/support/technical-support"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "ioLogik E1200 Series: Weak Cryptographic Algorithm Vulnerability",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"assignerShortName": "Moxa",
"cveId": "CVE-2023-5962",
"datePublished": "2023-12-23T09:09:01.920Z",
"dateReserved": "2023-11-06T07:47:33.243Z",
"dateUpdated": "2024-10-28T06:14:46.184Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-5961 (GCVE-0-2023-5961)
Vulnerability from cvelistv5 – Published: 2023-12-23 09:01 – Updated: 2024-11-27 18:28- CWE-352 - Cross-Site Request Forgery (CSRF)
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Moxa | ioLogik E1200 Series |
Affected:
1.0 , ≤ 3.3
(custom)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:14:25.125Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-5961",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-27T18:28:26.021021Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-27T18:28:44.244Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "ioLogik E1200 Series",
"vendor": "Moxa",
"versions": [
{
"lessThanOrEqual": "3.3",
"status": "affected",
"version": "1.0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Reza Rashidi from HADESS"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA Cross-Site Request Forgery (CSRF) vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. An attacker can exploit this vulnerability to trick a client into making an unintentional request to the web server, which will be treated as an authentic request. This vulnerability may lead an attacker to perform operations on behalf of the victimized user.\u003c/p\u003e"
}
],
"value": "A Cross-Site Request Forgery (CSRF) vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. An attacker can exploit this vulnerability to trick a client into making an unintentional request to the web server, which will be treated as an authentic request. This vulnerability may lead an attacker to perform operations on behalf of the victimized user.\n\n"
}
],
"impacts": [
{
"capecId": "CAPEC-62",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-62: Cross Site Request Forgery"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-352",
"description": "CWE-352: Cross-Site Request Forgery (CSRF)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-12-23T09:01:02.875Z",
"orgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"shortName": "Moxa"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eMoxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \u003c/p\u003e\u003cul\u003e\u003cli\u003eioLogik E1200 Series : Please contact Moxa Technical Support for the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.moxa.com/tw/support/technical-support\"\u003esecurity patch (v3.3.7).\u003c/a\u003e\u003c/li\u003e\u003c/ul\u003e"
}
],
"value": "Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \n\n * ioLogik E1200 Series : Please contact Moxa Technical Support for the security patch (v3.3.7). https://www.moxa.com/tw/support/technical-support \n\n\n"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "ioLogik E1200 Series: Cross-Site Request Forgery (CSRF) Vulnerability",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"assignerShortName": "Moxa",
"cveId": "CVE-2023-5961",
"datePublished": "2023-12-23T09:01:02.875Z",
"dateReserved": "2023-11-06T07:47:31.237Z",
"dateUpdated": "2024-11-27T18:28:44.244Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-5962 (GCVE-0-2023-5962)
Vulnerability from nvd – Published: 2023-12-23 09:09 – Updated: 2024-10-28 06:14- CWE-328 - Use of Weak Hash
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Moxa | ioLogik E1200 Series |
Affected:
1.0 , ≤ 3.3
(custom)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:14:25.146Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "ioLogik E1200 Series",
"vendor": "Moxa",
"versions": [
{
"lessThanOrEqual": "3.3",
"status": "affected",
"version": "1.0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Reza Rashidi from HADESS"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization.\u003c/p\u003e"
}
],
"value": "A weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization."
}
],
"impacts": [
{
"capecId": "CAPEC-20",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-20: Encryption Brute Forcing"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-328",
"description": "CWE-328: Use of Weak Hash",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-10-28T06:14:46.184Z",
"orgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"shortName": "Moxa"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eMoxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eioLogik E1200 Series : Please contact Moxa Technical Support for the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.moxa.com/tw/support/technical-support\"\u003esecurity patch (v3.3.7).\u003c/a\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e"
}
],
"value": "Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \n\n\n\n * ioLogik E1200 Series : Please contact Moxa Technical Support for the security patch (v3.3.7). https://www.moxa.com/tw/support/technical-support"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "ioLogik E1200 Series: Weak Cryptographic Algorithm Vulnerability",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"assignerShortName": "Moxa",
"cveId": "CVE-2023-5962",
"datePublished": "2023-12-23T09:09:01.920Z",
"dateReserved": "2023-11-06T07:47:33.243Z",
"dateUpdated": "2024-10-28T06:14:46.184Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-5961 (GCVE-0-2023-5961)
Vulnerability from nvd – Published: 2023-12-23 09:01 – Updated: 2024-11-27 18:28- CWE-352 - Cross-Site Request Forgery (CSRF)
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Moxa | ioLogik E1200 Series |
Affected:
1.0 , ≤ 3.3
(custom)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:14:25.125Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-5961",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-27T18:28:26.021021Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-27T18:28:44.244Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "ioLogik E1200 Series",
"vendor": "Moxa",
"versions": [
{
"lessThanOrEqual": "3.3",
"status": "affected",
"version": "1.0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Reza Rashidi from HADESS"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA Cross-Site Request Forgery (CSRF) vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. An attacker can exploit this vulnerability to trick a client into making an unintentional request to the web server, which will be treated as an authentic request. This vulnerability may lead an attacker to perform operations on behalf of the victimized user.\u003c/p\u003e"
}
],
"value": "A Cross-Site Request Forgery (CSRF) vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. An attacker can exploit this vulnerability to trick a client into making an unintentional request to the web server, which will be treated as an authentic request. This vulnerability may lead an attacker to perform operations on behalf of the victimized user.\n\n"
}
],
"impacts": [
{
"capecId": "CAPEC-62",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-62: Cross Site Request Forgery"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-352",
"description": "CWE-352: Cross-Site Request Forgery (CSRF)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-12-23T09:01:02.875Z",
"orgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"shortName": "Moxa"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-235250-iologik-e1200-series-web-server-vulnerability"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eMoxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \u003c/p\u003e\u003cul\u003e\u003cli\u003eioLogik E1200 Series : Please contact Moxa Technical Support for the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.moxa.com/tw/support/technical-support\"\u003esecurity patch (v3.3.7).\u003c/a\u003e\u003c/li\u003e\u003c/ul\u003e"
}
],
"value": "Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below. \n\n * ioLogik E1200 Series : Please contact Moxa Technical Support for the security patch (v3.3.7). https://www.moxa.com/tw/support/technical-support \n\n\n"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "ioLogik E1200 Series: Cross-Site Request Forgery (CSRF) Vulnerability",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa",
"assignerShortName": "Moxa",
"cveId": "CVE-2023-5961",
"datePublished": "2023-12-23T09:01:02.875Z",
"dateReserved": "2023-11-06T07:47:31.237Z",
"dateUpdated": "2024-11-27T18:28:44.244Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
VAR-201702-0078
Vulnerability from variot - Updated: 2023-12-18 12:57An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. A password is transmitted in a format that is not sufficiently secure. plural Moxa ioLogik Since the product sends passwords in a format that is not secure enough, an unspecified impact vulnerability exists.It may be affected unspecified. Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa.
There are security holes in several Moxa products. A remote attacker could use this vulnerability to execute arbitrary code, modify parameters and settings, or restart the device. 1. A cross-site request forgery vulnerability 2. A cross-site scripting vulnerability 3. Multiple security-bypass vulnerabilities An attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials,bypass security restrictions and perform unauthorized actions in the context of the affected application. Other attacks are also possible
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201702-0078",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.12"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.13"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.11"
},
{
"model": "iologik e1210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1211",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1213",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1241",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1211)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1240)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1210)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1212)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1214)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1241)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1242)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1260)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1262)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.5 (iologik e1213)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2214)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2240)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2242)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2262)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2210)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2260)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.14 (iologik e2212)"
},
{
"model": "iologik e1200 series",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.5"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.11"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.12"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.13"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.4"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.3"
},
{
"model": "iologik e1262",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1260",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1242",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1241",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1240",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1214",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1213",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1212",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1211",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1210",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1262",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1260",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1242",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1241",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1240",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1214",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1213",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "iologik e1212",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1211",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1210",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1241:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.3",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1211:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.5",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1213:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.11",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.12",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.13",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8372"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Alexandru Ariciu of Applied Risk.",
"sources": [
{
"db": "BID",
"id": "93550"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
],
"trust": 0.9
},
"cve": "CVE-2016-8372",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-8372",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-10032",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-97192",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.2,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.1,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-8372",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-8372",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2016-10032",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201610-455",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-97192",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "VULHUB",
"id": "VHN-97192"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. A password is transmitted in a format that is not sufficiently secure. plural Moxa ioLogik Since the product sends passwords in a format that is not secure enough, an unspecified impact vulnerability exists.It may be affected unspecified. Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa. \n\nThere are security holes in several Moxa products. A remote attacker could use this vulnerability to execute arbitrary code, modify parameters and settings, or restart the device. \n1. A cross-site request forgery vulnerability\n2. A cross-site scripting vulnerability\n3. Multiple security-bypass vulnerabilities\nAn attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials,bypass security restrictions and perform unauthorized actions in the context of the affected application. Other attacks are also possible",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "VULHUB",
"id": "VHN-97192"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-8372",
"trust": 3.4
},
{
"db": "ICS CERT",
"id": "ICSA-16-287-05",
"trust": 2.8
},
{
"db": "BID",
"id": "93550",
"trust": 2.6
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-10032",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-97192",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "VULHUB",
"id": "VHN-97192"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"id": "VAR-201702-0078",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "VULHUB",
"id": "VHN-97192"
}
],
"trust": 1.40833335
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
}
]
},
"last_update_date": "2023-12-18T12:57:30.076000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
"trust": 0.8,
"url": "http://japan.moxa.com/index.htm"
},
{
"title": "Patch for Multiple Moxa products safely bypass vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/83025"
},
{
"title": "Multiple Moxa Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64826"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-255",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-97192"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-16-287-05"
},
{
"trust": 2.3,
"url": "http://www.securityfocus.com/bid/93550"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8372"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8372"
},
{
"trust": 0.3,
"url": "http://www.moxa.com/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "VULHUB",
"id": "VHN-97192"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"db": "VULHUB",
"id": "VHN-97192"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"date": "2017-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-97192"
},
{
"date": "2016-10-13T00:00:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"date": "2017-02-13T21:59:01.253000",
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"date": "2016-10-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10032"
},
{
"date": "2017-03-02T00:00:00",
"db": "VULHUB",
"id": "VHN-97192"
},
{
"date": "2016-10-26T03:07:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007825"
},
{
"date": "2021-05-19T19:06:47.817000",
"db": "NVD",
"id": "CVE-2016-8372"
},
{
"date": "2021-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Moxa ioLogik Product vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-007825"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "trust management problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-455"
}
],
"trust": 0.6
}
}
VAR-201702-0298
Vulnerability from variot - Updated: 2023-12-18 12:57An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. The web application may not sufficiently verify whether a request was provided by a valid user (CROSS-SITE REQUEST FORGERY). Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa. A remote attacker could use this vulnerability to perform unauthorized operations. Moxa ioLogik is prone to the following security vulnerabilities. 1. A cross-site scripting vulnerability 3. Multiple security-bypass vulnerabilities An attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials,bypass security restrictions and perform unauthorized actions in the context of the affected application. Other attacks are also possible
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201702-0298",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.12"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.13"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.11"
},
{
"model": "iologik e1210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1211",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1213",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1241",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1211)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1240)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1210)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1212)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1214)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1241)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1242)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1260)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1262)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.5 (iologik e1213)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2214)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2240)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2242)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2262)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2210)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2260)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.14 (iologik e2212)"
},
{
"model": "iologik e1200 series",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.5"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.11"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.12"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.13"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.4"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.3"
},
{
"model": "iologik e1262",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1260",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1242",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1241",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1240",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1214",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1213",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1212",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1211",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1210",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1262",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1260",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1242",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1241",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1240",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1214",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1213",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "iologik e1212",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1211",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1210",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1241:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.3",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1211:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.5",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1213:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.11",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.12",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.13",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8350"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Alexandru Ariciu of Applied Risk.",
"sources": [
{
"db": "BID",
"id": "93550"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
],
"trust": 0.9
},
"cve": "CVE-2016-8350",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": true,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 6.8,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-8350",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-10030",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-97170",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"exploitabilityScore": 2.8,
"impactScore": 3.4,
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 6.3,
"baseSeverity": "Medium",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "CVE-2016-8350",
"impactScore": null,
"integrityImpact": "Low",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "Required",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-8350",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2016-10030",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201610-457",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-97170",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "VULHUB",
"id": "VHN-97170"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. The web application may not sufficiently verify whether a request was provided by a valid user (CROSS-SITE REQUEST FORGERY). Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa. A remote attacker could use this vulnerability to perform unauthorized operations. Moxa ioLogik is prone to the following security vulnerabilities. \n1. A cross-site scripting vulnerability\n3. Multiple security-bypass vulnerabilities\nAn attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials,bypass security restrictions and perform unauthorized actions in the context of the affected application. Other attacks are also possible",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "VULHUB",
"id": "VHN-97170"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-8350",
"trust": 3.4
},
{
"db": "ICS CERT",
"id": "ICSA-16-287-05",
"trust": 2.8
},
{
"db": "BID",
"id": "93550",
"trust": 2.6
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-10030",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-97170",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "VULHUB",
"id": "VHN-97170"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"id": "VAR-201702-0298",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "VULHUB",
"id": "VHN-97170"
}
],
"trust": 1.40833335
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
}
]
},
"last_update_date": "2023-12-18T12:57:30.147000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
"trust": 0.8,
"url": "http://japan.moxa.com/index.htm"
},
{
"title": "Patch for Multiple Moxa Products Cross Site Request Forgery Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/83021"
},
{
"title": "Multiple Moxa Repair measures for product cross-site request forgery vulnerability",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64828"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-352",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-97170"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-16-287-05"
},
{
"trust": 2.3,
"url": "http://www.securityfocus.com/bid/93550"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8350"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8350"
},
{
"trust": 0.3,
"url": "http://www.moxa.com/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "VULHUB",
"id": "VHN-97170"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"db": "VULHUB",
"id": "VHN-97170"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"date": "2017-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-97170"
},
{
"date": "2016-10-13T00:00:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"date": "2017-02-13T21:59:00.737000",
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"date": "2016-10-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10030"
},
{
"date": "2017-03-02T00:00:00",
"db": "VULHUB",
"id": "VHN-97170"
},
{
"date": "2016-10-26T03:07:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007823"
},
{
"date": "2021-05-19T18:59:13.417000",
"db": "NVD",
"id": "CVE-2016-8350"
},
{
"date": "2021-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Moxa ioLogik Product Web Application cross-site request forgery vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-007823"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "cross-site request forgery",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-457"
}
],
"trust": 0.6
}
}
VAR-201702-0083
Vulnerability from variot - Updated: 2023-12-18 12:57An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. Users are restricted to using short passwords. plural Moxa ioLogik The product contains vulnerabilities that are unspecified. The MoxaioLogikE1200 is a smart Ethernet I/O product from Moxa. A security vulnerability exists in MoxaioLogikE1200 that allows an attacker to exploit arbitrary script code on a browser of an uninformed user in the context of the affected site. 1. A cross-site request forgery vulnerability 2. A cross-site scripting vulnerability 3. Other attacks are also possible
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201702-0083",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.12"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.13"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.11"
},
{
"model": "iologik e1210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1211",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1213",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1241",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1211)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1240)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1210)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1212)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1214)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1241)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1242)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1260)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1262)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.5 (iologik e1213)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2214)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2240)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2242)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2262)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2210)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2260)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.14 (iologik e2212)"
},
{
"model": "iologik e1200 series",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.5"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.11"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.12"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.13"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.4"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.3"
},
{
"model": "iologik e1262",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1260",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1242",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1241",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1240",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1214",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1213",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1212",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1211",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1210",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1262",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1260",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1242",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1241",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1240",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1214",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1213",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "iologik e1212",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1211",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1210",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1241:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.3",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1211:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.5",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1213:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.11",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.12",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.13",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8379"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Alexandru Ariciu of Applied Risk.",
"sources": [
{
"db": "BID",
"id": "93550"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
],
"trust": 0.9
},
"cve": "CVE-2016-8379",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-8379",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-09575",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-97199",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.2,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.1,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-8379",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-8379",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2016-09575",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201610-454",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-97199",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "VULHUB",
"id": "VHN-97199"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. Users are restricted to using short passwords. plural Moxa ioLogik The product contains vulnerabilities that are unspecified. The MoxaioLogikE1200 is a smart Ethernet I/O product from Moxa. A security vulnerability exists in MoxaioLogikE1200 that allows an attacker to exploit arbitrary script code on a browser of an uninformed user in the context of the affected site. \n1. A cross-site request forgery vulnerability\n2. A cross-site scripting vulnerability\n3. Other attacks are also possible",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "VULHUB",
"id": "VHN-97199"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-8379",
"trust": 3.4
},
{
"db": "ICS CERT",
"id": "ICSA-16-287-05",
"trust": 2.8
},
{
"db": "BID",
"id": "93550",
"trust": 2.6
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-09575",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-97199",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "VULHUB",
"id": "VHN-97199"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"id": "VAR-201702-0083",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "VULHUB",
"id": "VHN-97199"
}
],
"trust": 1.40833335
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS",
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
}
]
},
"last_update_date": "2023-12-18T12:57:30.112000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
"trust": 0.8,
"url": "http://japan.moxa.com/index.htm"
},
{
"title": "MoxaioLogikE1200 patch for arbitrary code execution vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/82728"
},
{
"title": "Multiple Moxa Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64825"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-Other",
"trust": 1.0
},
{
"problemtype": "CWE-521",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-16-287-05"
},
{
"trust": 2.3,
"url": "http://www.securityfocus.com/bid/93550"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8379"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8379"
},
{
"trust": 0.3,
"url": "http://www.moxa.com/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "VULHUB",
"id": "VHN-97199"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"db": "VULHUB",
"id": "VHN-97199"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"date": "2017-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-97199"
},
{
"date": "2016-10-13T00:00:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"date": "2017-02-13T21:59:01.423000",
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"date": "2016-10-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-09575"
},
{
"date": "2017-03-02T00:00:00",
"db": "VULHUB",
"id": "VHN-97199"
},
{
"date": "2016-10-26T03:07:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007826"
},
{
"date": "2021-05-19T19:06:21.750000",
"db": "NVD",
"id": "CVE-2016-8379"
},
{
"date": "2021-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Moxa ioLogik Vulnerability in",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-007826"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-454"
}
],
"trust": 0.6
}
}
VAR-201702-0306
Vulnerability from variot - Updated: 2023-12-18 12:57An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. The web application fails to sanitize user input, which may allow an attacker to inject script or execute arbitrary code (CROSS-SITE SCRIPTING). Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa.
Cross-site scripting vulnerabilities exist in several Moxa products. 1. A cross-site request forgery vulnerability 2. Other attacks are also possible
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201702-0306",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.12"
},
{
"model": "iologik e1200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.13"
},
{
"model": "iologik e2200 series",
"scope": "lte",
"trust": 1.0,
"vendor": "moxa",
"version": "3.11"
},
{
"model": "iologik e1210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1211",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1213",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1241",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e1262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2210",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2212",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2214",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2240",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2242",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2260",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik e2262",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1211)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.3 (iologik e1240)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1210)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1212)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1214)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1241)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1242)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1260)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.4 (iologik e1262)"
},
{
"model": "iologik",
"scope": "lte",
"trust": 0.8,
"vendor": "moxa",
"version": "2.5 (iologik e1213)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2214)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2240)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2242)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.12 (iologik e2262)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2210)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.13 (iologik e2260)"
},
{
"model": "iologik",
"scope": "lt",
"trust": 0.8,
"vendor": "moxa",
"version": "3.14 (iologik e2212)"
},
{
"model": "iologik e1200 series",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.5"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.11"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.12"
},
{
"model": "e2200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "3.13"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.4"
},
{
"model": "e1200 series",
"scope": "eq",
"trust": 0.6,
"vendor": "iologik",
"version": "2.3"
},
{
"model": "iologik e1262",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1260",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1242",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1241",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1240",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1214",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1213",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1212",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1211",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.3"
},
{
"model": "iologik e1210",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1262",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1260",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1242",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1241",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1240",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1214",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1213",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "iologik e1212",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "iologik e1211",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.4"
},
{
"model": "iologik e1210",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.4",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1241:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.3",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1211:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e1200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.5",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e1213:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.11",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2214:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2242:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2262:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.12",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2210:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
},
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2260:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:iologik_e2200_series_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.13",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:iologik_e2212:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8359"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Alexandru Ariciu of Applied Risk.",
"sources": [
{
"db": "BID",
"id": "93550"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
],
"trust": 0.9
},
"cve": "CVE-2016-8359",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": true,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2016-8359",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-10031",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-97179",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 6.1,
"baseSeverity": "Medium",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "CVE-2016-8359",
"impactScore": null,
"integrityImpact": "Low",
"privilegesRequired": "None",
"scope": "Changed",
"trust": 0.8,
"userInteraction": "Required",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-8359",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2016-10031",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201610-456",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-97179",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "VULHUB",
"id": "VHN-97179"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. The web application fails to sanitize user input, which may allow an attacker to inject script or execute arbitrary code (CROSS-SITE SCRIPTING). Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa. \n\nCross-site scripting vulnerabilities exist in several Moxa products. \n1. A cross-site request forgery vulnerability\n2. Other attacks are also possible",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "VULHUB",
"id": "VHN-97179"
}
],
"trust": 2.52
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-8359",
"trust": 3.4
},
{
"db": "ICS CERT",
"id": "ICSA-16-287-05",
"trust": 2.8
},
{
"db": "BID",
"id": "93550",
"trust": 2.6
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-10031",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-97179",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "VULHUB",
"id": "VHN-97179"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"id": "VAR-201702-0306",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "VULHUB",
"id": "VHN-97179"
}
],
"trust": 1.40833335
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
}
]
},
"last_update_date": "2023-12-18T12:57:30.043000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
"trust": 0.8,
"url": "http://japan.moxa.com/index.htm"
},
{
"title": "Patch for Multiple Moxa Product Cross-Site Scripting Vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/83024"
},
{
"title": "Multiple Moxa Fixes for product cross-site scripting vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64827"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-79",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-97179"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-16-287-05"
},
{
"trust": 2.3,
"url": "http://www.securityfocus.com/bid/93550"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8359"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8359"
},
{
"trust": 0.3,
"url": "http://www.moxa.com/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "VULHUB",
"id": "VHN-97179"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"db": "VULHUB",
"id": "VHN-97179"
},
{
"db": "BID",
"id": "93550"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"date": "2017-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-97179"
},
{
"date": "2016-10-13T00:00:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"date": "2017-02-13T21:59:00.957000",
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"date": "2016-10-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-10-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-10031"
},
{
"date": "2017-03-02T00:00:00",
"db": "VULHUB",
"id": "VHN-97179"
},
{
"date": "2016-10-26T03:07:00",
"db": "BID",
"id": "93550"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-007824"
},
{
"date": "2021-05-19T19:07:02.123000",
"db": "NVD",
"id": "CVE-2016-8359"
},
{
"date": "2021-05-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Moxa ioLogik Product Web Application cross-site scripting vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-007824"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "XSS",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201610-456"
}
],
"trust": 0.6
}
}