Lucene search

K
nvd[email protected]NVD:CVE-2016-9366
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-9366

2017-02-1321:59:02
CWE-264
web.nvd.nist.gov
8

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

56.9%

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4. An attacker can freely use brute force to determine parameters needed to bypass authentication.

Affected configurations

Nvd
Node
moxanport_5100_series_firmwareRange2.5
AND
moxanport_5110Match-
Node
moxanport_5100_series_firmwareRange3.5
AND
moxanport_5130Match-
OR
moxanport_5150Match-
Node
moxanport_5200_series_firmwareRange2.7
AND
moxanport_5210Match-
OR
moxanport_5230Match-
OR
moxanport_5232Match-
OR
moxanport_5232iMatch-
Node
moxanport_5400_series_firmwareRange3.10
AND
moxanport_5410Match-
OR
moxanport_5430Match-
OR
moxanport_5430iMatch-
OR
moxanport_5450Match-
OR
moxanport_5450-tMatch-
OR
moxanport_5450iMatch-
OR
moxanport_5450i-tMatch-
Node
moxanport_5600_series_firmwareRange3.6
AND
moxanport_5610Match-
OR
moxanport_5630Match-
OR
moxanport_5650Match-
Node
moxanport_5100a_series_firmwareRange1.2
AND
moxanport_5110aMatch-
OR
moxanport_5130aMatch-
OR
moxanport_5150aMatch-
Node
moxanport_p5150a_series_firmwareRange1.2
AND
moxanport_p5110aMatch-
Node
moxanport_5200a_series_firmwareRange1.2
AND
moxanport_5210aMatch-
OR
moxanport_5230aMatch-
OR
moxanport_5250aMatch-
Node
moxanport_5x50a1-m12_series_firmwareRange1.1
AND
moxanport_5150a1-m12Match-
OR
moxanport_5150a1-m12-ctMatch-
OR
moxanport_5150a1-m12-ct-tMatch-
OR
moxanport_5150a1-m12-tMatch-
OR
moxanport_5250a1-m12Match-
OR
moxanport_5250a1-m12-ctMatch-
OR
moxanport_5250a1-m12-ct-tMatch-
OR
moxanport_5250a1-m12-tMatch-
OR
moxanport_5450a1-m12Match-
OR
moxanport_5450a1-m12-ctMatch-
OR
moxanport_5450a1-m12-ct-tMatch-
OR
moxanport_5450a1-m12-tMatch-
Node
moxanport_5600-8-dtl_series_firmwareRange2.3
AND
moxanport_5610-8-dtlMatch-
OR
moxanport_5650-8-dtlMatch-
OR
moxanport_5650i-8-dtlMatch-
Node
moxanport_6100_series_firmwareRange1.13
AND
moxanport_6150Match-
OR
moxanport_6150-tMatch-
VendorProductVersionCPE
moxanport_5100_series_firmware*cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*
moxanport_5110-cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*
moxanport_5130-cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*
moxanport_5150-cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*
moxanport_5200_series_firmware*cpe:2.3:o:moxa:nport_5200_series_firmware:*:*:*:*:*:*:*:*
moxanport_5210-cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*
moxanport_5230-cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*
moxanport_5232-cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*
moxanport_5232i-cpe:2.3:h:moxa:nport_5232i:-:*:*:*:*:*:*:*
moxanport_5400_series_firmware*cpe:2.3:o:moxa:nport_5400_series_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 511

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

56.9%

Related for NVD:CVE-2016-9366