var-201702-0075
Vulnerability from variot

An issue was discovered in Mitsubishi Electric Automation MELSEC-Q series Ethernet interface modules QJ71E71-100, all versions, QJ71E71-B5, all versions, and QJ71E71-B2, all versions. The affected Ethernet interface module is connected to a MELSEC-Q PLC, which may allow a remote attacker to connect to the PLC via Port 5002/TCP and cause a denial of service, requiring the PLC to be reset to resume operation. This is caused by an Unrestricted Externally Accessible Lock. Using incomplete or dangerous encryption algorithms (CWE-327) - CVE-2016-8370 The password included in the communication data is encrypted with a weak encryption algorithm. Inappropriate restrictions on external operations (CWE-412) - CVE-2016-8368 Port by remote third party 5002/TCP via PLC Resulting in service disruption (DoS) There is a possibility of being attacked.A password may be obtained by a remote party or service operation may be interrupted (DoS) There is a possibility of being attacked. Mitsubishi Electric is a Japanese company. An attacker exploiting a vulnerability can result in a denial of service condition. Attackers can exploit these issues to perform unauthorized actions or cause denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0075",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "qj71e71-b2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mitsubishielectric",
        "version": null
      },
      {
        "model": "qj71e71-b5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mitsubishielectric",
        "version": null
      },
      {
        "model": "qj71e71-100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mitsubishielectric",
        "version": null
      },
      {
        "model": "electric qj71e71-100",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "mitsubishi",
        "version": "0"
      },
      {
        "model": "electric qj71e71-b2",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "mitsubishi",
        "version": "0"
      },
      {
        "model": "electric qj71e71-b5",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "mitsubishi",
        "version": "0"
      },
      {
        "model": "qj71e71-100",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mitsubishi electric",
        "version": "of"
      },
      {
        "model": "qj71e71-b2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mitsubishi electric",
        "version": "of"
      },
      {
        "model": "qj71e71-b5",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "mitsubishi electric",
        "version": "of"
      },
      {
        "model": "qj71e71-b2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "mitsubishi electric",
        "version": null
      },
      {
        "model": "qj71e71-100",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "mitsubishi electric",
        "version": null
      },
      {
        "model": "qj71e71-b5",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "mitsubishi electric",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "qj71e71 100",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "qj71e71 b5",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "qj71e71 b2",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:mitsubishielectric:qj71e71-100_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:mitsubishielectric:qj71e71-100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:mitsubishielectric:qj71e71-b5_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:mitsubishielectric:qj71e71-b5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:mitsubishielectric:qj71e71-b2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:mitsubishielectric:qj71e71-b2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vladimir Dashchenko of Critical Infrastructure Defense Team",
    "sources": [
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8368",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 7.8,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2016-007661",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-11832",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-97188",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 8.6,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2016-007661",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8368",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2016-007661",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-11832",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201612-009",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-97188",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in Mitsubishi Electric Automation MELSEC-Q series Ethernet interface modules QJ71E71-100, all versions, QJ71E71-B5, all versions, and QJ71E71-B2, all versions. The affected Ethernet interface module is connected to a MELSEC-Q PLC, which may allow a remote attacker to connect to the PLC via Port 5002/TCP and cause a denial of service, requiring the PLC to be reset to resume operation. This is caused by an Unrestricted Externally Accessible Lock. Using incomplete or dangerous encryption algorithms (CWE-327) - CVE-2016-8370 The password included in the communication data is encrypted with a weak encryption algorithm. Inappropriate restrictions on external operations (CWE-412) - CVE-2016-8368 Port by remote third party 5002/TCP via PLC Resulting in service disruption (DoS) There is a possibility of being attacked.A password may be obtained by a remote party or service operation may be interrupted (DoS) There is a possibility of being attacked. Mitsubishi Electric is a Japanese company. An attacker exploiting a vulnerability can result in a denial of service condition. \nAttackers can exploit these issues to perform unauthorized  actions or cause  denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8368",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-336-03",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94632",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU99901500",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "218C8DDF-AE70-4D34-AB2C-7271D1A5A80F",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "id": "VAR-201702-0075",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      }
    ],
    "trust": 1.7055555333333334
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:04:41.269000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u4e09\u83f1\u96fb\u6a5f\u682a\u5f0f\u4f1a\u793e\u304b\u3089\u306e\u60c5\u5831",
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu99901500/479518/index.html"
      },
      {
        "title": "Patches for multiple service violations in multiple Mitsubishi Electric MELSEC-Q series products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/84928"
      },
      {
        "title": "Mitsubishi Electric MELSEC-Q Series Product Security Bypass Vulnerabilities and Remediation Measures for Denial of Service Vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65991"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-662",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      },
      {
        "problemtype": "CWE-412",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-327",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-336-03"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94632"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8370"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8368"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu99901500/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8370"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8368"
      },
      {
        "trust": 0.3,
        "url": "http://www.mrslim.com/home.asp"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "db": "BID",
        "id": "94632"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-05T00:00:00",
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "date": "2016-12-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "date": "2016-12-01T00:00:00",
        "db": "BID",
        "id": "94632"
      },
      {
        "date": "2017-03-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "date": "2017-02-13T21:59:01.173000",
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "date": "2016-12-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-09T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-11832"
      },
      {
        "date": "2017-03-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-97188"
      },
      {
        "date": "2016-12-20T00:06:00",
        "db": "BID",
        "id": "94632"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      },
      {
        "date": "2021-09-13T11:15:09.173000",
        "db": "NVD",
        "id": "CVE-2016-8368"
      },
      {
        "date": "2021-09-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mitsubishi Electric  MELSEC-Q Series  Ethernet Multiple vulnerabilities in interface module",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007661"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Resource management error",
    "sources": [
      {
        "db": "IVD",
        "id": "218c8ddf-ae70-4d34-ab2c-7271d1a5a80f"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-009"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...