var-201611-0025
Vulnerability from variot

A vulnerability has been identified in SIMATIC CP 1543-1 (All versions < V2.0.28), SIPLUS NET CP 1543-1 (All versions < V2.0.28). Under special conditions it was possible to write SNMP variables on port 161/udp which should be read-only and should only be configured with TIA-Portal. A write to these variables could reduce the availability or cause a denial-of-service. Siemens SIMATIC CP 1543-1 Is SNMPv3 Write access or SNMPv1 Service operation disruption when is enabled (DoS) There are vulnerabilities that are put into a state.By a remotely authenticated user SNMP Service operation disruption by changing variables (DoS) There is a possibility of being put into a state. SIEMENSSIMATICCP1543-1 is a communication processor that integrates security functions such as firewall, VPN, security protocol, data encryption, etc. It provides network connection and secure communication of s7-1500 controller. A denial of service vulnerability exists in the SIEMENSSIMATICCP1543-1 device. When SNMPv3 write access or SNMPv1 is turned on, an attacker exploits vulnerabilities to modify SNMP variables through the 161/udp port, thereby reducing availability or causing denial of service attacks. Siemens SIMATIC CP 1543-1 is prone to a privilege-escalation vulnerability and a denial-of-service vulnerability. Attackers can leverage these issues to gain elevated privileges and cause denial-of-service conditions on the affected device. Siemens SIMATIC CP 1543-1 is a controller of Germany's Siemens (Siemens) company that is used to connect communication processors to Ethernet and provides integrated security functions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0025",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "simatic cp 1543-1",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 1543-1",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic cp 1543-1",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "2.0.28"
      },
      {
        "model": "simatic cp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "1543-1\u003c2.0.28"
      },
      {
        "model": "simatic cp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "1543-10"
      },
      {
        "model": "simatic cp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "1543-12.0.28"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic cp 1543 1",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "BID",
        "id": "94436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_cp_1543-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_cp_1543-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "These vulnerabilities were coordinated directly with Siemens by SOGETI and Agence nationale de la s\u00e9curit\u00e9 des syst\u00e8mes d\u2019information (ANSSI).",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-8562",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.5,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8562",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2016-11368",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.9,
            "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-97382",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.6,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8562",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8562",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11368",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-446",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66",
            "trust": 0.2,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97382",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8562",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability has been identified in SIMATIC CP 1543-1 (All versions \u003c V2.0.28), SIPLUS NET CP 1543-1 (All versions \u003c V2.0.28). Under special conditions it was possible to write SNMP variables on port 161/udp which should be read-only and should only be configured with TIA-Portal. A write to these variables could reduce the availability or cause a denial-of-service. Siemens SIMATIC CP 1543-1 Is SNMPv3 Write access or SNMPv1 Service operation disruption when is enabled (DoS) There are vulnerabilities that are put into a state.By a remotely authenticated user SNMP Service operation disruption by changing variables (DoS) There is a possibility of being put into a state. SIEMENSSIMATICCP1543-1 is a communication processor that integrates security functions such as firewall, VPN, security protocol, data encryption, etc. It provides network connection and secure communication of s7-1500 controller. A denial of service vulnerability exists in the SIEMENSSIMATICCP1543-1 device. When SNMPv3 write access or SNMPv1 is turned on, an attacker exploits vulnerabilities to modify SNMP variables through the 161/udp port, thereby reducing availability or causing denial of service attacks. Siemens SIMATIC CP 1543-1 is prone to a privilege-escalation vulnerability and a denial-of-service vulnerability. \nAttackers can leverage these issues to gain elevated privileges and cause denial-of-service conditions on the affected device. Siemens SIMATIC CP 1543-1 is a controller of Germany\u0027s Siemens (Siemens) company that is used to connect communication processors to Ethernet and provides integrated security functions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "BID",
        "id": "94436"
      },
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8562",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-327-01",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "94436",
        "trust": 2.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-672373",
        "trust": 2.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "FE6B4AE9-2BA1-4C21-AF48-55D5ED245B66",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "db": "BID",
        "id": "94436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "id": "VAR-201611-0025",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      }
    ],
    "trust": 1.78461536
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:34:24.703000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-672373",
        "trust": 0.8,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf"
      },
      {
        "title": "SIEMENSSIMATICCP1543-1 device denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84113"
      },
      {
        "title": "Siemens SIMATIC CP 1543-1 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65784"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.9,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-327-01"
      },
      {
        "trust": 2.7,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/94436"
      },
      {
        "trust": 1.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-672373.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8562"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8562"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-16-327-01"
      },
      {
        "trust": 0.3,
        "url": "http://www.siemens.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-16-327-01"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "db": "BID",
        "id": "94436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "db": "BID",
        "id": "94436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-21T00:00:00",
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "date": "2016-11-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "date": "2016-11-18T00:00:00",
        "db": "BID",
        "id": "94436"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "date": "2016-11-18T21:59:02.033000",
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "date": "2016-11-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      },
      {
        "date": "2016-12-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97382"
      },
      {
        "date": "2022-04-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8562"
      },
      {
        "date": "2016-11-24T00:16:00",
        "db": "BID",
        "id": "94436"
      },
      {
        "date": "2016-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-005921"
      },
      {
        "date": "2022-04-12T10:15:09.537000",
        "db": "NVD",
        "id": "CVE-2016-8562"
      },
      {
        "date": "2022-04-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SIEMENS SIMATIC CP 1543-1 Device Denial of Service Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "fe6b4ae9-2ba1-4c21-af48-55d5ed245b66"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11368"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-446"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...