CVE-2016-9371 (GCVE-0-2016-9371)

Vulnerability from cvelistv5 – Published: 2017-02-13 21:00 – Updated: 2024-08-06 02:50
VLAI?
Summary
An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4. User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING).
Severity ?
No CVSS data available.
CWE
  • Moxa NPort Device XSS
Assigner
References
Impacted products
Vendor Product Version
n/a Moxa NPort Affected: Moxa NPort
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:50:37.054Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02"
          },
          {
            "name": "85965",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/85965"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Moxa NPort",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Moxa NPort"
            }
          ]
        }
      ],
      "datePublic": "2017-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series \u0026 NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4.  User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Moxa NPort Device XSS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-02-14T13:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02"
        },
        {
          "name": "85965",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/85965"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2016-9371",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Moxa NPort",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Moxa NPort"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series \u0026 NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4.  User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Moxa NPort Device XSS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02"
            },
            {
              "name": "85965",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/85965"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2016-9371",
    "datePublished": "2017-02-13T21:00:00",
    "dateReserved": "2016-11-16T00:00:00",
    "dateUpdated": "2024-08-06T02:50:37.054Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.5\", \"matchCriteriaId\": \"F8B36FF8-808A-4BFB-BF3E-C454449EC761\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B9D28B00-C0BD-4B70-B871-9D18F37DCBE9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.5\", \"matchCriteriaId\": \"747C55F4-D7CF-418B-BAFB-64CE71F4DD63\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5507650-F3BF-45AF-AA54-06CF3EAF7DDB\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5200_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.7\", \"matchCriteriaId\": \"A24577B4-5E3C-4727-8A50-EA3C33401636\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"18402F31-34ED-431B-A9D3-1EDC546B9381\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A98BEE65-958C-45B0-915B-BEB39E356CBE\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C40A47B2-55B7-43E3-9E01-34CB57D16267\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5232i:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E1D65E4-3836-41FC-9F06-A78D7D0AB2EC\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5400_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.10\", \"matchCriteriaId\": \"5834C0C2-0C1F-40AA-BBE8-1A01E10A43AD\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5410:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD9C3024-D682-4C4E-AF88-29F9FEA8AF12\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5430:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0A398369-6E35-492C-9D85-6564B030E858\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5430i:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EF39890-7A93-43EA-964C-3AE5B747E0E7\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"38683F12-3FFD-4E9F-BDBF-6AD386A59091\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E747BEA-5087-4E3C-8DFF-EFFD84FE187F\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450i:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FE28734-0DC6-4150-B282-E85FA86CD3F0\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450i-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1AB85377-D610-40C0-9BAA-482A6F039D31\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5600_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.6\", \"matchCriteriaId\": \"649F9322-D82E-4C2D-944F-748C581BF1E4\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5610:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3CF626E1-EC48-4D6B-9942-035122B9A887\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5630:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6B68C29-57E5-427A-AA83-D0A44E18E468\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5650:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6947F0B7-12D9-47B7-BABD-3579D620EC4A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5100a_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2\", \"matchCriteriaId\": \"76059B73-20B0-4BF5-BAD9-A1D00F9DACAD\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5110a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6A659CBC-2A65-46AB-ACED-2C5EFC17BE71\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5130a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC23CCC6-A408-452A-96F2-046662551832\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"184129E6-9A9C-49BB-AE95-D0CEC1C5EBF2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_p5150a_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2\", \"matchCriteriaId\": \"FB976330-9062-48C3-9ED9-0B696CB778AC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_p5110a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF26B8A9-FDC5-4634-B341-7C6F2E1BCBF4\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5200a_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2\", \"matchCriteriaId\": \"4AF38EB9-EFE7-4A1B-94D7-5E5011FFBBA0\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5210a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"42B39317-D97B-4E9B-A6C3-B006B7A078F6\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5230a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23518919-EAD2-43B9-91EB-946C044073F9\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5250a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED314ED8-2665-44F4-9FFF-940547392B6B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_5x50a1-m12_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.1\", \"matchCriteriaId\": \"B8233CDC-98F0-46F3-AB55-DC7DEF9630AB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150a1-m12:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"647275A0-6F25-4002-AE26-5F8397159FB1\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150a1-m12-ct:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0908C5BA-5568-4612-A96B-3869979FCB83\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150a1-m12-ct-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9152230A-AC8C-4B43-99A9-6AF4C26CE4C1\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5150a1-m12-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E919D3F5-12E4-42F4-BE48-D426240BE2AF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5250a1-m12:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86DCA3A9-CEF1-493F-89EB-B39275906E32\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5250a1-m12-ct:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1A1FDA9E-2D80-4407-94F6-6787EB605E37\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5250a1-m12-ct-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"479014A6-4878-4372-82F9-9274FC90F487\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5250a1-m12-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"968A147A-9E5C-46E3-AE27-155EF7332D60\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450a1-m12:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10C16DCC-6489-43D8-96BF-4F4D10561956\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450a1-m12-ct:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41216A7C-065A-4022-9ECD-35052C033C24\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450a1-m12-ct-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D5BE975-D504-4F21-BC05-F5087F9BAD57\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5450a1-m12-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD728AD5-D527-4A88-B80E-C278E9369AA6\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:h:moxa:nport_5600-8-dtl_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.3\", \"matchCriteriaId\": \"7383E19A-8524-4CF0-8E6A-D6598BFBBEBF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5610-8-dtl:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4ADBF536-3320-4F38-BF68-CC69EEB07454\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5650-8-dtl:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B68B983-04C3-494A-9B1B-BB57A456E3FF\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_5650i-8-dtl:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DAE50DD-65CC-467E-878C-6EC68BF1743B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:moxa:nport_6100_series_firmware:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.13\", \"matchCriteriaId\": \"D0D45D46-9160-43D3-9D94-407127CDC184\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_6150:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"87373328-5B7A-49DE-B18C-A35433B05786\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:moxa:nport_6150-t:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16561579-3023-4987-BA2D-510E7F702F95\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series \u0026 NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4.  User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING).\"}, {\"lang\": \"es\", \"value\": \"Ha sido descubierto un problema en Moxa NPort 5110 versiones anteriores a 2.6, NPort 5130/5150 Series versiones anteriores a 3.6, NPort 5200 Series versiones anteriores a 2.8, NPort 5400 Series versiones anteriores a 3.11, NPort 5600 Series versiones anteriores a 3.7, NPort 5100A Series \u0026 NPort P5150A versiones anteriores a 1.3, NPort 5200A Series versiones anteriores a 1.3, NPort 5150AI-M12 Series versiones anteriores a 1.2, NPort 5250AI-M12 Series versiones anteriores a 1.2, NPort 5450AI-M12 Series versiones anteriores a 1.2, NPort 5600-8-DT Series versiones anteriores a 2.4, NPort 5600-8-DTL Series versiones anteriores a 2.4, NPort 6x50 Series versiones anteriores a 1.13.11, NPort IA5450A versiones anteriores a v1.4. La entrada controlada por el usuario no es neutralizada antes de ser enviada a la p\\u00e1gina web (XSS).\"}]",
      "id": "CVE-2016-9371",
      "lastModified": "2024-11-21T03:01:02.400",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2017-02-13T21:59:02.347",
      "references": "[{\"url\": \"http://www.securityfocus.com/bid/85965\", \"source\": \"ics-cert@hq.dhs.gov\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02\", \"source\": \"ics-cert@hq.dhs.gov\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.securityfocus.com/bid/85965\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}]",
      "sourceIdentifier": "ics-cert@hq.dhs.gov",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-9371\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2017-02-13T21:59:02.347\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series \u0026 NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4.  User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING).\"},{\"lang\":\"es\",\"value\":\"Ha sido descubierto un problema en Moxa NPort 5110 versiones anteriores a 2.6, NPort 5130/5150 Series versiones anteriores a 3.6, NPort 5200 Series versiones anteriores a 2.8, NPort 5400 Series versiones anteriores a 3.11, NPort 5600 Series versiones anteriores a 3.7, NPort 5100A Series \u0026 NPort P5150A versiones anteriores a 1.3, NPort 5200A Series versiones anteriores a 1.3, NPort 5150AI-M12 Series versiones anteriores a 1.2, NPort 5250AI-M12 Series versiones anteriores a 1.2, NPort 5450AI-M12 Series versiones anteriores a 1.2, NPort 5600-8-DT Series versiones anteriores a 2.4, NPort 5600-8-DTL Series versiones anteriores a 2.4, NPort 6x50 Series versiones anteriores a 1.13.11, NPort IA5450A versiones anteriores a v1.4. La entrada controlada por el usuario no es neutralizada antes de ser enviada a la p\u00e1gina web (XSS).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5\",\"matchCriteriaId\":\"F8B36FF8-808A-4BFB-BF3E-C454449EC761\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9D28B00-C0BD-4B70-B871-9D18F37DCBE9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"747C55F4-D7CF-418B-BAFB-64CE71F4DD63\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5507650-F3BF-45AF-AA54-06CF3EAF7DDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5200_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7\",\"matchCriteriaId\":\"A24577B4-5E3C-4727-8A50-EA3C33401636\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18402F31-34ED-431B-A9D3-1EDC546B9381\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A98BEE65-958C-45B0-915B-BEB39E356CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C40A47B2-55B7-43E3-9E01-34CB57D16267\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5232i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E1D65E4-3836-41FC-9F06-A78D7D0AB2EC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5400_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.10\",\"matchCriteriaId\":\"5834C0C2-0C1F-40AA-BBE8-1A01E10A43AD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD9C3024-D682-4C4E-AF88-29F9FEA8AF12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A398369-6E35-492C-9D85-6564B030E858\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5430i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF39890-7A93-43EA-964C-3AE5B747E0E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38683F12-3FFD-4E9F-BDBF-6AD386A59091\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E747BEA-5087-4E3C-8DFF-EFFD84FE187F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE28734-0DC6-4150-B282-E85FA86CD3F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450i-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AB85377-D610-40C0-9BAA-482A6F039D31\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5600_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.6\",\"matchCriteriaId\":\"649F9322-D82E-4C2D-944F-748C581BF1E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF626E1-EC48-4D6B-9942-035122B9A887\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6B68C29-57E5-427A-AA83-D0A44E18E468\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6947F0B7-12D9-47B7-BABD-3579D620EC4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5100a_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2\",\"matchCriteriaId\":\"76059B73-20B0-4BF5-BAD9-A1D00F9DACAD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5110a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A659CBC-2A65-46AB-ACED-2C5EFC17BE71\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5130a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC23CCC6-A408-452A-96F2-046662551832\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"184129E6-9A9C-49BB-AE95-D0CEC1C5EBF2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_p5150a_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2\",\"matchCriteriaId\":\"FB976330-9062-48C3-9ED9-0B696CB778AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_p5110a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF26B8A9-FDC5-4634-B341-7C6F2E1BCBF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5200a_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2\",\"matchCriteriaId\":\"4AF38EB9-EFE7-4A1B-94D7-5E5011FFBBA0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5210a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42B39317-D97B-4E9B-A6C3-B006B7A078F6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5230a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23518919-EAD2-43B9-91EB-946C044073F9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5250a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED314ED8-2665-44F4-9FFF-940547392B6B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_5x50a1-m12_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1\",\"matchCriteriaId\":\"B8233CDC-98F0-46F3-AB55-DC7DEF9630AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150a1-m12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647275A0-6F25-4002-AE26-5F8397159FB1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150a1-m12-ct:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0908C5BA-5568-4612-A96B-3869979FCB83\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150a1-m12-ct-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9152230A-AC8C-4B43-99A9-6AF4C26CE4C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5150a1-m12-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E919D3F5-12E4-42F4-BE48-D426240BE2AF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5250a1-m12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DCA3A9-CEF1-493F-89EB-B39275906E32\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5250a1-m12-ct:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A1FDA9E-2D80-4407-94F6-6787EB605E37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5250a1-m12-ct-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479014A6-4878-4372-82F9-9274FC90F487\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5250a1-m12-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"968A147A-9E5C-46E3-AE27-155EF7332D60\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450a1-m12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10C16DCC-6489-43D8-96BF-4F4D10561956\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450a1-m12-ct:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41216A7C-065A-4022-9ECD-35052C033C24\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450a1-m12-ct-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D5BE975-D504-4F21-BC05-F5087F9BAD57\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5450a1-m12-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD728AD5-D527-4A88-B80E-C278E9369AA6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:moxa:nport_5600-8-dtl_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3\",\"matchCriteriaId\":\"7383E19A-8524-4CF0-8E6A-D6598BFBBEBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5610-8-dtl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ADBF536-3320-4F38-BF68-CC69EEB07454\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5650-8-dtl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B68B983-04C3-494A-9B1B-BB57A456E3FF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_5650i-8-dtl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAE50DD-65CC-467E-878C-6EC68BF1743B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:moxa:nport_6100_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.13\",\"matchCriteriaId\":\"D0D45D46-9160-43D3-9D94-407127CDC184\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_6150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87373328-5B7A-49DE-B18C-A35433B05786\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:moxa:nport_6150-t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16561579-3023-4987-BA2D-510E7F702F95\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/85965\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/85965\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-16-336-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…