Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-7903 (GCVE-0-2017-7903)
Vulnerability from cvelistv5
| URL | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 |
Version: Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T16:19:29.219Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "1038546",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038546"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400"
}
]
}
],
"datePublic": "2017-06-29T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-521",
"description": "CWE-521",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-07T09:57:01",
"orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"shortName": "icscert"
},
"references": [
{
"name": "1038546",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1038546"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2017-7903",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400",
"version": {
"version_data": [
{
"version_value": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-521"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "1038546",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"assignerShortName": "icscert",
"cveId": "CVE-2017-7903",
"datePublished": "2017-06-30T02:35:00",
"dateReserved": "2017-04-18T00:00:00",
"dateUpdated": "2024-08-05T16:19:29.219Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2017-7903\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2017-06-30T03:29:00.860\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema de Requisitos de Contrase\u00f1a D\u00e9biles en los controladores l\u00f3gicos programables MicroLogix 1100 1763-L16AWA, Series A y B, versi\u00f3n 16.00 y anteriores; 1763-L16BBB, Serie A y B, versi\u00f3n 16.00 y anteriores; 1763-L16BWA, Serie A y B, versi\u00f3n 16.00 y anteriores; y 1763-L16DWD, Series A y B, versi\u00f3n 16.00 y anteriores de Allen-Bradley en Rockwell Automation y controladores l\u00f3gicos programables MicroLogix 1400 1766-L32AWA, Series A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BWA, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BWAA, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BXB, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BXBA, Serie A y B, versi\u00f3n 16.00 y anteriores; y 1766-L32AWAA, Series A y B, versi\u00f3n 16.00 y anteriores de Allen-Bradley en Rockwell Automation. Los productos afectados usan una contrase\u00f1a num\u00e9rica con un peque\u00f1o tama\u00f1o m\u00e1ximo de caracteres para la contrase\u00f1a.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-521\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-326\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16awa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"E44D0CCE-EDA7-4DF2-B67B-C59DFAE7F888\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16awa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"58E4AB51-E136-4AA3-AFF9-50F240489856\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16bbb_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"6006CE1E-08EC-4AFC-8F35-73B24AA7F08D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16bbb_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"F52398D3-996E-4291-887F-6B8E0AF24AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16bwa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"61603F24-7505-4A9E-BA9E-57C7B5A60A6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16bwa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"9558148B-3000-4D83-9AB0-380D7FBB0C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16dwd_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"C805AFD6-481C-4A32-9CE8-281F9B793263\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1763-l16dwd_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"DC9E1F42-4F17-4EA4-8D0F-30220F560A0E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA98842B-9D09-4C37-AB34-4E9FA566BAD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32awa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"8C8E3AF6-1017-4A18-99CA-854F1022ED66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32awa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"A093AA8B-7DB9-4373-AE8F-F8B879A4BE5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32awaa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"25DA9309-964B-4C1C-8B95-9C1CD80DDC74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32awaa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"6D51D3F6-ABB3-4FFD-81D5-B3D3C29F0A46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bwa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"DC05C3A1-1042-46AD-83D8-765AF4C9BCD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bwa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"6218A006-1F60-4E29-85CC-7D1BCBD7C734\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"6B863572-CECF-47DF-AF6F-C25F88200DBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"59BEBB0E-8C6E-4663-9E0C-E755C2EF0041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bxb_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"1303D987-4A44-4F33-992E-0C7E683EC7A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bxb_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"1E7D8E09-D97D-45FF-9AD0-A9B0A846E600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bxba_series_a:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"9D9C64FB-A613-4940-86E6-95431B907159\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:1766-l32bxba_series_b:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.000\",\"matchCriteriaId\":\"B5C50D4A-EB32-4BE4-B9E6-D25494E2EF55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFF2EF59-F451-490D-A7AF-E66D11493948\"}]}]}],\"references\":[{\"url\":\"http://www.securitytracker.com/id/1038546\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securitytracker.com/id/1038546\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]}]}}"
}
}
icsa-17-115-04
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"names": [
"David Formby",
"Raheem Beyah"
],
"organization": "Georgia Tech",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"organization": "Fortiphyd Logic Inc.",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"organization": "Rockwell Automation",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"names": [
"Ilya Karpov"
],
"organization": "Positive Technologies",
"summary": "initially identifying one of the vulnerabilities"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "ATTENTION: Remotely exploitable/low skill level to exploit.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Food and Agriculture, Water and Wastewater Systems",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Milwaukee, Wisconsin",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available in the ICS -CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-17-115-04 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsa-17-115-04.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-17-115-04 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-115-04"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-115-04"
}
],
"title": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400",
"tracking": {
"current_release_date": "2017-05-23T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-17-115-04",
"initial_release_date": "2017-04-25T00:00:00.000000Z",
"revision_history": [
{
"date": "2017-04-25T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-17-115-04P Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400"
},
{
"date": "2017-05-23T00:00:00.000000Z",
"legacy_version": "A",
"number": "2",
"summary": "ICSA-17-115-04 Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 (Update A)"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BXB Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "1766-L32BXB Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16AWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "1763-L16AWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32AWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "1766-L32AWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32AWAA Series A and B: Version 16.00 and prior versions",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "1766-L32AWAA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BXBA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "1766-L32BXBA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "1766-L32BWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16BWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "1763-L16BWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16DWD Series A and B: Version 16.00 and prior versions",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "1763-L16DWD Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16BBB Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0009"
}
}
],
"category": "product_name",
"name": "1763-L16BBB Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BWAA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-00010"
}
}
],
"category": "product_name",
"name": "1766-L32BWAA Series A and B"
}
],
"category": "vendor",
"name": "Rockwell Automation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-7901",
"cwe": {
"id": "CWE-343",
"name": "Predictable Value Range from Previous Values"
},
"notes": [
{
"category": "summary",
"text": "Insufficiently random TCP initial sequence numbers are generated, which may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections, resulting in a denial of service for the target device.CVE-2017-7901 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7901"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7902",
"cwe": {
"id": "CWE-323",
"name": "Reusing a Nonce, Key Pair in Encryption"
},
"notes": [
{
"category": "summary",
"text": "The affected product reuses nonces, which may allow an attacker to capture and replay a valid request until the nonce is changed.CVE-2017-7902 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7902"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7899",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "User credentials are sent to the web server using the HTTP GET method, which may result in the credentials being logged. This could make user credentials available for unauthorized retrieval.CVE-2017-7899 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7899"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7898",
"cwe": {
"id": "CWE-307",
"name": "Improper Restriction of Excessive Authentication Attempts"
},
"notes": [
{
"category": "summary",
"text": "There are no penalties for repeatedly entering incorrect passwords.CVE-2017-7898 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7898"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7903",
"cwe": {
"id": "CWE-521",
"name": "Weak Password Requirements"
},
"notes": [
{
"category": "summary",
"text": "The affected products use a numeric password with a small maximum character size for the password.CVE-2017-7903 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7903"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
}
]
}
ICSA-17-115-04
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"names": [
"David Formby",
"Raheem Beyah"
],
"organization": "Georgia Tech",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"organization": "Fortiphyd Logic Inc.",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"organization": "Rockwell Automation",
"summary": "reporting these vulnerabilities to ICS-CERT"
},
{
"names": [
"Ilya Karpov"
],
"organization": "Positive Technologies",
"summary": "initially identifying one of the vulnerabilities"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "ATTENTION: Remotely exploitable/low skill level to exploit.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Food and Agriculture, Water and Wastewater Systems",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Milwaukee, Wisconsin",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available in the ICS -CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-17-115-04 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsa-17-115-04.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-17-115-04 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-115-04"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-115-04"
}
],
"title": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400",
"tracking": {
"current_release_date": "2017-05-23T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-17-115-04",
"initial_release_date": "2017-04-25T00:00:00.000000Z",
"revision_history": [
{
"date": "2017-04-25T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-17-115-04P Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400"
},
{
"date": "2017-05-23T00:00:00.000000Z",
"legacy_version": "A",
"number": "2",
"summary": "ICSA-17-115-04 Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 (Update A)"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BXB Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "1766-L32BXB Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16AWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "1763-L16AWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32AWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "1766-L32AWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32AWAA Series A and B: Version 16.00 and prior versions",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "1766-L32AWAA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BXBA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "1766-L32BXBA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "1766-L32BWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16BWA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "1763-L16BWA Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16DWD Series A and B: Version 16.00 and prior versions",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "1763-L16DWD Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1763-L16BBB Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-0009"
}
}
],
"category": "product_name",
"name": "1763-L16BBB Series A and B"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c= 16.00",
"product": {
"name": "1766-L32BWAA Series A and B: Version 16.00 and prior versions;",
"product_id": "CSAFPID-00010"
}
}
],
"category": "product_name",
"name": "1766-L32BWAA Series A and B"
}
],
"category": "vendor",
"name": "Rockwell Automation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-7901",
"cwe": {
"id": "CWE-343",
"name": "Predictable Value Range from Previous Values"
},
"notes": [
{
"category": "summary",
"text": "Insufficiently random TCP initial sequence numbers are generated, which may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections, resulting in a denial of service for the target device.CVE-2017-7901 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7901"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7902",
"cwe": {
"id": "CWE-323",
"name": "Reusing a Nonce, Key Pair in Encryption"
},
"notes": [
{
"category": "summary",
"text": "The affected product reuses nonces, which may allow an attacker to capture and replay a valid request until the nonce is changed.CVE-2017-7902 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7902"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7899",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "User credentials are sent to the web server using the HTTP GET method, which may result in the credentials being logged. This could make user credentials available for unauthorized retrieval.CVE-2017-7899 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7899"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7898",
"cwe": {
"id": "CWE-307",
"name": "Improper Restriction of Excessive Authentication Attempts"
},
"notes": [
{
"category": "summary",
"text": "There are no penalties for repeatedly entering incorrect passwords.CVE-2017-7898 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7898"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
},
{
"cve": "CVE-2017-7903",
"cwe": {
"id": "CWE-521",
"name": "Weak Password Requirements"
},
"notes": [
{
"category": "summary",
"text": "The affected products use a numeric password with a small maximum character size for the password.CVE-2017-7903 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7903"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation has released a new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00, to address the identified vulnerabilities. Rockwell Automation encourages users to apply the latest firmware versions that address the identified vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation\u0027s new firmware version for the Allen-Bradley MicroLogix 1400 Series B controllers, FRN 21.00",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1766-Lxx\u0026crumb=112"
},
{
"category": "mitigation",
"details": "There are no firmware versions to address these vulnerabilities in the Allen-Bradley MicroLogix 1100 or MicroLogix 1400 Series A controllers, but Rockwell Automation has offered some compensating controls. Rockwell Automation reports that users can disable the web server on the Allen-Bradley MicroLogix 1100 and 1400 Series A controllers to protect against the exploitation of the improper restriction of excessive authentication attempts and weak password requirements vulnerabilities.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Rockwell Automation recommends that if it is not needed, users should consider disabling the web server to further mitigate these threats.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
},
{
"category": "mitigation",
"details": "Disable the web server on the MicroLogix 1100 and 1400 controllers, if not needed, as it is enabled by default. See Knowledge Base article: 732398 for detailed instructions on disabling the web server. The Web Server Tech Note, KB: 732398 - How to Disable the Web Server in MicroLogix 1100 and 1400",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398"
},
{
"category": "mitigation",
"details": "Set the mode to RUN via LCD soft keyswitch to prohibit any re-enabling of the web server while the keyswitch is in this mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010"
]
}
]
}
]
}
ghsa-rqf2-x29q-cfxh
Vulnerability from github
A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password.
{
"affected": [],
"aliases": [
"CVE-2017-7903"
],
"database_specific": {
"cwe_ids": [
"CWE-326",
"CWE-521"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-06-30T03:29:00Z",
"severity": "CRITICAL"
},
"details": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password.",
"id": "GHSA-rqf2-x29q-cfxh",
"modified": "2022-05-17T02:34:08Z",
"published": "2022-05-17T02:34:08Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7903"
},
{
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1038546"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2017-7903
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| ics-cert@hq.dhs.gov | http://www.securitytracker.com/id/1038546 | ||
| ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04 | Patch, Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038546 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04 | Patch, Third Party Advisory, US Government Resource |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16awa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E44D0CCE-EDA7-4DF2-B67B-C59DFAE7F888",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16awa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "58E4AB51-E136-4AA3-AFF9-50F240489856",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16bbb_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6006CE1E-08EC-4AFC-8F35-73B24AA7F08D",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16bbb_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F52398D3-996E-4291-887F-6B8E0AF24AFF",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16bwa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "61603F24-7505-4A9E-BA9E-57C7B5A60A6E",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16bwa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9558148B-3000-4D83-9AB0-380D7FBB0C9A",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16dwd_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C805AFD6-481C-4A32-9CE8-281F9B793263",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1763-l16dwd_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DC9E1F42-4F17-4EA4-8D0F-30220F560A0E",
"versionEndIncluding": "16.000",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1100:*:*:*:*:*:*:*",
"matchCriteriaId": "FA98842B-9D09-4C37-AB34-4E9FA566BAD8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32awa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8C8E3AF6-1017-4A18-99CA-854F1022ED66",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32awa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A093AA8B-7DB9-4373-AE8F-F8B879A4BE5E",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32awaa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "25DA9309-964B-4C1C-8B95-9C1CD80DDC74",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32awaa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6D51D3F6-ABB3-4FFD-81D5-B3D3C29F0A46",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bwa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DC05C3A1-1042-46AD-83D8-765AF4C9BCD9",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bwa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6218A006-1F60-4E29-85CC-7D1BCBD7C734",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6B863572-CECF-47DF-AF6F-C25F88200DBE",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "59BEBB0E-8C6E-4663-9E0C-E755C2EF0041",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bxb_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1303D987-4A44-4F33-992E-0C7E683EC7A9",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bxb_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1E7D8E09-D97D-45FF-9AD0-A9B0A846E600",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bxba_series_a:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9D9C64FB-A613-4940-86E6-95431B907159",
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:rockwellautomation:1766-l32bxba_series_b:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B5C50D4A-EB32-4BE4-B9E6-D25494E2EF55",
"versionEndIncluding": "16.000",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1400:*:*:*:*:*:*:*",
"matchCriteriaId": "FFF2EF59-F451-490D-A7AF-E66D11493948",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema de Requisitos de Contrase\u00f1a D\u00e9biles en los controladores l\u00f3gicos programables MicroLogix 1100 1763-L16AWA, Series A y B, versi\u00f3n 16.00 y anteriores; 1763-L16BBB, Serie A y B, versi\u00f3n 16.00 y anteriores; 1763-L16BWA, Serie A y B, versi\u00f3n 16.00 y anteriores; y 1763-L16DWD, Series A y B, versi\u00f3n 16.00 y anteriores de Allen-Bradley en Rockwell Automation y controladores l\u00f3gicos programables MicroLogix 1400 1766-L32AWA, Series A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BWA, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BWAA, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BXB, Serie A y B, versi\u00f3n 16.00 y anteriores; 1766-L32BXBA, Serie A y B, versi\u00f3n 16.00 y anteriores; y 1766-L32AWAA, Series A y B, versi\u00f3n 16.00 y anteriores de Allen-Bradley en Rockwell Automation. Los productos afectados usan una contrase\u00f1a num\u00e9rica con un peque\u00f1o tama\u00f1o m\u00e1ximo de caracteres para la contrase\u00f1a."
}
],
"id": "CVE-2017-7903",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-06-30T03:29:00.860",
"references": [
{
"source": "ics-cert@hq.dhs.gov",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Patch",
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
],
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-521"
}
],
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-326"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
cnvd-2017-08710
Vulnerability from cnvd
目前厂商已经发布了升级补丁以修复此安全问题,详情请关注厂商主页: http://rockwellautomation.com/
| Name | ['Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16BBB <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16BWA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16DWD <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32AWA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BWA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BWAA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BXB <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BXBA <=16.00', 'Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32AWAA <=16.00'] |
|---|
{
"bids": {
"bid": {
"bidNumber": "98630"
}
},
"cves": {
"cve": {
"cveNumber": "CVE-2017-7903"
}
},
"description": "Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA Series A\u7b49\u90fd\u662f\u7f8e\u56fd\u7f57\u514b\u97e6\u5c14\uff08Rockwell Automation\uff09\u516c\u53f8\u7684\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\uff08PLC\uff09\u4ea7\u54c1\u3002\r\n\r\n\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u672a\u6388\u6743\u8bbf\u95ee\u53d7\u5f71\u54cd\u7684\u8bbe\u5907\u3002",
"discovererName": "Maxim Rupp",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8be6\u60c5\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\uff1a\r\nhttp://rockwellautomation.com/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2017-08710",
"openTime": "2017-06-08",
"patchDescription": "Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA Series A\u7b49\u90fd\u662f\u7f8e\u56fd\u7f57\u514b\u97e6\u5c14\uff08Rockwell Automation\uff09\u516c\u53f8\u7684\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\uff08PLC\uff09\u4ea7\u54c1\u3002\r\n\r\n\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u672a\u6388\u6743\u8bbf\u95ee\u53d7\u5f71\u54cd\u7684\u8bbe\u5907\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16BBB \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16BWA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16DWD \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32AWA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BWA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BWAA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BXB \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32BXBA \u003c=16.00",
"Rockwell Automation Allen-Bradley MicroLogix 1400 1766-L32AWAA \u003c=16.00"
]
},
"referenceLink": "http://www.securityfocus.com/bid/98630\r\nhttps://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"serverity": "\u9ad8",
"submitTime": "2017-06-05",
"title": "\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u5b58\u5728\u672a\u660e\u6f0f\u6d1e"
}
var-201706-0658
Vulnerability from variot
A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password. Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 The controller contains a cryptographic strength vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA Series A is a programmable logic controller (PLC) product from Rockwell Automation. Security vulnerabilities exist in several Rockwell Automation products. An attacker could exploit the vulnerability to gain unauthorized access to the affected device. Attackers may exploit these issues to bypass authentication mechanism, bypass security restrictions and perform unauthorized actions, gain sensitive information and cause denial-of-service conditions
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201706-0658",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "1766-l32awa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32awaa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxba series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxb series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxb series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16bbb series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxba series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16bwa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32awaa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32awa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16dwd series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16bbb series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16awa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16awa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16bwa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1763-l16dwd series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwaa series b",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwaa series a",
"scope": "lte",
"trust": 1.0,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "allen-bradley micrologix 1100 1763-l16awa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16awa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16bbb series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16bbb series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16bwa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16bwa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16dwd series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1100 1763-l16dwd series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32awa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32awa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32awaa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32awaa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bwa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bwa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bwaa series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bwaa series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bxb series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bxb series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bxba series a",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "allen-bradley micrologix 1400 1766-l32bxba series b",
"scope": "lte",
"trust": 0.8,
"vendor": "rockwell automation",
"version": "16.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1100\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1100\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1100\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1100\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwell",
"version": "1400\u003c=16.00"
},
{
"model": "1766-l32bwaa series b",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxb series b",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32awa series b",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwa series b",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwaa series a",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxba series a",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bwa series a",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32awa series a",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxb series a",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "1766-l32bxba series b",
"scope": "eq",
"trust": 0.6,
"vendor": "rockwellautomation",
"version": "16.000"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140016.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "140015.004"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110015.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16dwd series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110015.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bwa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110015.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16bbb series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110015.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa series b",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110016.00"
},
{
"model": "automation allen-bradley micrologix 1763-l16awa series a",
"scope": "eq",
"trust": 0.3,
"vendor": "rockwell",
"version": "110014.000"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxba series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bxb series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwaa series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32bwa series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awaa series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": "automation allen-bradley micrologix 1766-l32awa series b",
"scope": "ne",
"trust": 0.3,
"vendor": "rockwell",
"version": "140021.00"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16awa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16awa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16bbb series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16bbb series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16bwa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16bwa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16dwd series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1763 l16dwd series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32awa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32awa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32awaa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32awaa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bwa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bwa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bwaa series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bwaa series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bxb series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bxb series b",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bxba series a",
"version": "*"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "1766 l32bxba series b",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "BID",
"id": "98630"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16awa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16awa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16bbb_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16bbb_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16bwa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16bwa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16dwd_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1763-l16dwd_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32awa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32awa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32awaa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32awaa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bwa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bwa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bwaa_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bwaa_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bxb_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bxb_series_b",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bxba_series_a",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:rockwellautomation:1766-l32bxba_series_b",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Maxim Rupp",
"sources": [
{
"db": "BID",
"id": "98630"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
}
],
"trust": 0.9
},
"cve": "CVE-2017-7903",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2017-7903",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-08710",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.9 [IVD]"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-116106",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2017-7903",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-7903",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "NVD",
"id": "CVE-2017-7903",
"trust": 0.8,
"value": "Critical"
},
{
"author": "CNVD",
"id": "CNVD-2017-08710",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201705-1236",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3",
"trust": 0.2,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-116106",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "VULHUB",
"id": "VHN-116106"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password. Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 The controller contains a cryptographic strength vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Rockwell Automation Allen-Bradley MicroLogix 1100 1763-L16AWA Series A is a programmable logic controller (PLC) product from Rockwell Automation. Security vulnerabilities exist in several Rockwell Automation products. An attacker could exploit the vulnerability to gain unauthorized access to the affected device. \nAttackers may exploit these issues to bypass authentication mechanism, bypass security restrictions and perform unauthorized actions, gain sensitive information and cause denial-of-service conditions",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-7903"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "BID",
"id": "98630"
},
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "VULHUB",
"id": "VHN-116106"
}
],
"trust": 2.7
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-7903",
"trust": 3.6
},
{
"db": "ICS CERT",
"id": "ICSA-17-115-04",
"trust": 3.4
},
{
"db": "BID",
"id": "98630",
"trust": 1.5
},
{
"db": "SECTRACK",
"id": "1038546",
"trust": 1.1
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236",
"trust": 0.9
},
{
"db": "CNVD",
"id": "CNVD-2017-08710",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259",
"trust": 0.8
},
{
"db": "NSFOCUS",
"id": "36798",
"trust": 0.6
},
{
"db": "IVD",
"id": "D8EAAB08-91A4-49B0-87AE-DC64EA9581A3",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-116106",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "VULHUB",
"id": "VHN-116106"
},
{
"db": "BID",
"id": "98630"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"id": "VAR-201706-0658",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "VULHUB",
"id": "VHN-116106"
}
],
"trust": 1.709478032
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
}
]
},
"last_update_date": "2024-11-23T21:40:57.703000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.rockwellautomation.com/"
},
{
"title": "Patches for unknown Rockwell Automation products with unknown vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/94972"
},
{
"title": "Multiple Rockwell Automation Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70578"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-326",
"trust": 1.9
},
{
"problemtype": "CWE-521",
"trust": 1.0
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-116106"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.4,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-115-04"
},
{
"trust": 1.2,
"url": "http://www.securityfocus.com/bid/98630"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1038546"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7903"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-7903"
},
{
"trust": 0.6,
"url": "http://www.nsfocus.net/vulndb/36798"
},
{
"trust": 0.3,
"url": "http://www.moxa.com/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "VULHUB",
"id": "VHN-116106"
},
{
"db": "BID",
"id": "98630"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"db": "VULHUB",
"id": "VHN-116106"
},
{
"db": "BID",
"id": "98630"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-06-08T00:00:00",
"db": "IVD",
"id": "d8eaab08-91a4-49b0-87ae-dc64ea9581a3"
},
{
"date": "2017-06-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"date": "2017-06-30T00:00:00",
"db": "VULHUB",
"id": "VHN-116106"
},
{
"date": "2017-05-23T00:00:00",
"db": "BID",
"id": "98630"
},
{
"date": "2017-07-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"date": "2017-05-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"date": "2017-06-30T03:29:00.860000",
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-06-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-08710"
},
{
"date": "2017-07-08T00:00:00",
"db": "VULHUB",
"id": "VHN-116106"
},
{
"date": "2017-05-23T00:00:00",
"db": "BID",
"id": "98630"
},
{
"date": "2017-07-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-005259"
},
{
"date": "2017-07-03T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201705-1236"
},
{
"date": "2024-11-21T03:32:55.943000",
"db": "NVD",
"id": "CVE-2017-7903"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 Vulnerability related to cryptographic strength in the controller",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-005259"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201705-1236"
}
],
"trust": 0.6
}
}
gsd-2017-7903
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2017-7903",
"description": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password.",
"id": "GSD-2017-7903"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-7903"
],
"details": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password.",
"id": "GSD-2017-7903",
"modified": "2023-12-13T01:21:06.663129Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2017-7903",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400",
"version": {
"version_data": [
{
"version_value": "Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-521"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "1038546",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16bbb_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16bbb_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16dwd_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16bwa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16awa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16awa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16bwa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1763-l16dwd_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32awaa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bwa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32awaa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bxba_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bwa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32awa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bxb_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bwaa_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bxba_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32bxb_series_a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:rockwellautomation:1766-l32awa_series_b:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "16.000",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2017-7903"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A Weak Password Requirements issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1100 programmable-logic controllers 1763-L16AWA, Series A and B, Version 16.00 and prior versions; 1763-L16BBB, Series A and B, Version 16.00 and prior versions; 1763-L16BWA, Series A and B, Version 16.00 and prior versions; and 1763-L16DWD, Series A and B, Version 16.00 and prior versions and Allen-Bradley MicroLogix 1400 programmable logic controllers 1766-L32AWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWA, Series A and B, Version 16.00 and prior versions; 1766-L32BWAA, Series A and B, Version 16.00 and prior versions; 1766-L32BXB, Series A and B, Version 16.00 and prior versions; 1766-L32BXBA, Series A and B, Version 16.00 and prior versions; and 1766-L32AWAA, Series A and B, Version 16.00 and prior versions. The affected products use a numeric password with a small maximum character size for the password."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-326"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"name": "1038546",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id/1038546"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2017-07-08T01:29Z",
"publishedDate": "2017-06-30T03:29Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.