VAR-201607-0457
Vulnerability from variot - Updated: 2023-12-18 13:29Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter value. MoxaMGateMB3180 and others are gateway products of Moxa. A number of Moxa products have security vulnerabilities that originate from weak encryption algorithms used by programs. A remote attacker can exploit this vulnerability to bypass authentication by implementing brute force attacks. This may lead to further attacks. The following products are affected : Moxa MGate MB3180, versions prior to v1.8 are vulnerable. Moxa MGate MB3280, versions prior to v2.7 are vulnerable. Moxa MGate MB3480, versions prior to v2.6 are vulnerable. Moxa MGate MB3170, versions prior to v2.5 are vulnerable. Moxa MGate MB3270, versions prior to v2.7 are vulnerable. Moxa MGate MB3180 etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201607-0457",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mgate mb3170",
"scope": "lt",
"trust": 1.8,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "mgate mb3180",
"scope": "lt",
"trust": 1.8,
"vendor": "moxa",
"version": "1.8"
},
{
"model": "mgate mb3270",
"scope": "lt",
"trust": 1.8,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3280",
"scope": "lt",
"trust": 1.8,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3480",
"scope": "lt",
"trust": 1.8,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "mgate mb3170",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3180",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3270",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3280",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3480",
"scope": null,
"trust": 0.8,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3180",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "1.8"
},
{
"model": "mgate mb3280",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3480",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "mgate mb3170",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "2.5"
},
{
"model": "mgate mb3270",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3270 router",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3170 router",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3180 router",
"scope": "eq",
"trust": 0.6,
"vendor": "moxa",
"version": "1.7"
},
{
"model": "mgate mb3480 router",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3280 router",
"scope": null,
"trust": 0.6,
"vendor": "moxa",
"version": null
},
{
"model": "mgate mb3480",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "0"
},
{
"model": "mgate mb3280",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "0"
},
{
"model": "mgate mb3270",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "0"
},
{
"model": "mgate mb3180",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "0"
},
{
"model": "mgate mb3170",
"scope": "eq",
"trust": 0.3,
"vendor": "moxa",
"version": "0"
},
{
"model": "mgate mb3480",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.6"
},
{
"model": "mgate mb3280",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3270",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.7"
},
{
"model": "mgate mb3180",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "1.8"
},
{
"model": "mgate mb3170",
"scope": "ne",
"trust": 0.3,
"vendor": "moxa",
"version": "2.5"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "BID",
"id": "91777"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:mgate_mb3180_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.8",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:mgate_mb3180:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:mgate_mb3280_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.7",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:mgate_mb3280:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:mgate_mb3480_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.6",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:mgate_mb3480:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:mgate_mb3170_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.5",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:mgate_mb3170:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:moxa:mgate_mb3270_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.7",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:moxa:mgate_mb3270:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-5804"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Maxim Rupp",
"sources": [
{
"db": "BID",
"id": "91777"
}
],
"trust": 0.3
},
"cve": "CVE-2016-5804",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-5804",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 9.4,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2016-04933",
"impactScore": 9.2,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-94623",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-5804",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-5804",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2016-04933",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201607-436",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-94623",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2016-5804",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter value. MoxaMGateMB3180 and others are gateway products of Moxa. A number of Moxa products have security vulnerabilities that originate from weak encryption algorithms used by programs. A remote attacker can exploit this vulnerability to bypass authentication by implementing brute force attacks. This may lead to further attacks. \nThe following products are affected :\nMoxa MGate MB3180, versions prior to v1.8 are vulnerable. \nMoxa MGate MB3280, versions prior to v2.7 are vulnerable. \nMoxa MGate MB3480, versions prior to v2.6 are vulnerable. \nMoxa MGate MB3170, versions prior to v2.5 are vulnerable. \nMoxa MGate MB3270, versions prior to v2.7 are vulnerable. Moxa MGate MB3180 etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "BID",
"id": "91777"
},
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "VULMON",
"id": "CVE-2016-5804"
}
],
"trust": 2.61
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "ICS CERT",
"id": "ICSA-16-196-02",
"trust": 3.5
},
{
"db": "NVD",
"id": "CVE-2016-5804",
"trust": 3.5
},
{
"db": "BID",
"id": "91777",
"trust": 2.7
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-04933",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-94623",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2016-5804",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"db": "BID",
"id": "91777"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"id": "VAR-201607-0457",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "VULHUB",
"id": "VHN-94623"
}
],
"trust": 0.06999999999999999
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS",
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
}
]
},
"last_update_date": "2023-12-18T13:29:29.045000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.moxa.com/"
},
{
"title": "A variety of Moxa product authentication bypass vulnerability patches",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/79241"
},
{
"title": "Multiple Moxa Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62978"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-326",
"trust": 1.0
},
{
"problemtype": "CWE-287",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.6,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-16-196-02"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/bid/91777"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5804"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5804"
},
{
"trust": 0.6,
"url": "http://www.moxa.com/support/sarch_result.aspx?type=soft\u0026prod_id=74\u0026type_id=4"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/287.html"
},
{
"trust": 0.1,
"url": "http://tools.cisco.com/security/center/viewalert.x?alertid=47170"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"db": "BID",
"id": "91777"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"db": "VULHUB",
"id": "VHN-94623"
},
{
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"db": "BID",
"id": "91777"
},
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-07-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"date": "2016-07-15T00:00:00",
"db": "VULHUB",
"id": "VHN-94623"
},
{
"date": "2016-07-15T00:00:00",
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"date": "2016-07-14T00:00:00",
"db": "BID",
"id": "91777"
},
{
"date": "2016-07-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"date": "2016-07-15T16:59:14.347000",
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"date": "2016-07-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-07-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-04933"
},
{
"date": "2016-11-28T00:00:00",
"db": "VULHUB",
"id": "VHN-94623"
},
{
"date": "2016-11-28T00:00:00",
"db": "VULMON",
"id": "CVE-2016-5804"
},
{
"date": "2016-07-14T00:00:00",
"db": "BID",
"id": "91777"
},
{
"date": "2016-07-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2016-003796"
},
{
"date": "2021-07-16T15:08:40.830000",
"db": "NVD",
"id": "CVE-2016-5804"
},
{
"date": "2021-07-19T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Moxa MGate Vulnerabilities that can bypass product authentication",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2016-003796"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "encryption problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201607-436"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.