var-201912-1224
Vulnerability from variot
An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Authentication Information used in a cookie is predictable and can lead to admin password compromise when captured on the network. Weidmueller IE-SW-VL05M , IE-SW-VL08MT , IE-SW-PL10M The device contains a vulnerability in transmitting sensitive information in the clear.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Weidmueller IE-SW-VL05M-5TX is an industrial Ethernet switch from Germany's Weidmueller company.
An information disclosure vulnerability exists in several Weidmueller products. Attackers can use this vulnerability to guess the authentication information in cookies
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1224", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ie-sw-vl05m-5tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl08mt-6tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl18mt-2gc14tx2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-vl05mt-3tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl18m-2gc-16tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-pl08mt-8tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl18mt-2gc14tx2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-vl05m-3tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl18mt-2gc14tx2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-vl08mt-6tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-pl08mt-6tx-2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-vl05mt-5tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl18m-2gc14tx2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-pl16m-14tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-pl16mt-14tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-pl08mt-6tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl10mt-1gt-2gs-7tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.16" }, { "model": "ie-sw-pl09m-5gc-4gt", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.4" }, { "model": "ie-sw-pl08m-8tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl08m-6tx-2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-vl05mt-3tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl16mt-14tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-pl16m-16tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-vl08mt-6tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-pl10mt-3gt-7tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.16" }, { "model": "ie-sw-pl10m-1gt-2gs-7tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.16" }, { "model": "ie-sw-pl09mt-5gc-4gt", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.4" }, { "model": "ie-sw-vl08mt-5tx-1sc-2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-pl08m-6tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl16m-14tx-2st", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-vl08mt-5tx-3sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-vl05m-3tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.6.6" }, { "model": "ie-sw-pl18m-2gc14tx2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-vl08mt-8tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-vl08mt-6tx-2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.5.2" }, { "model": "ie-sw-pl18mt-2gc-16tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-pl10m-3gt-7tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.16" }, { "model": "ie-sw-pl18m-2gc14tx2scs", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.4" }, { "model": "ie-sw-pl08m-6tx-2sc", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.3.8" }, { "model": "ie-sw-pl16mt-16tx", "scope": "lte", "trust": 1.0, "vendor": "weidmueller", "version": "3.4.2" }, { "model": "ie-sw-pl09m-5gc-4gt", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl09mt-5gc-4gt", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18m-2gc-16tx", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18m-2gc14tx2sc", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18m-2gc14tx2scs", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18m-2gc14tx2st", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18mt-2gc-16tx", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18mt-2gc14tx2sc", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18mt-2gc14tx2scs", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18mt-2gc14tx2st", "scope": null, "trust": 0.8, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl18mt-2gc14tx2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18m-2gc14tx2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18mt-2gc14tx2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl09m-5gc-4gt build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.416102416" }, { "model": "ie-sw-pl09mt-5gc-4gt build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.416102416" }, { "model": "ie-sw-pl08mt-8tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08m-6tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08mt-6tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08m-6tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08mt-6tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08m-6tx-2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl08mt-6tx-2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-pl10m-3gt-7tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.1616102416" }, { "model": "ie-sw-pl10mt-3gt-7tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.1616102416" }, { "model": "ie-sw-pl10m-1gt-2gs-7tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.1616102416" }, { "model": "ie-sw-pl10mt-1gt-2gs-7tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.1616102416" }, { "model": "ie-sw-pl16m-16tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl16mt-16tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl16m-14tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl16mt-14tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl16m-14tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl16mt-14tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.216102416" }, { "model": "ie-sw-pl18m-2gc-16tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18mt-2gc-16tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18m-2gc14tx2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18mt-2gc14tx2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl18m-2gc14tx2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.4.416102416" }, { "model": "ie-sw-pl08m-8tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.3.816102416" }, { "model": "ie-sw-vl05m-5tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl05mt-5tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl05m-3tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl05mt-3tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl05m-3tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl05mt-3tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.6.616102415" }, { "model": "ie-sw-vl08mt-8tx build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-vl08mt-5tx-3sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-vl08mt-5tx-1sc-2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-vl08mt-6tx-2st build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-vl08mt-6tx-2sc build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-vl08mt-6tx-2scs build", "scope": "lte", "trust": 0.6, "vendor": "weidmueller", "version": "\u003c=3.5.216102415" }, { "model": "ie-sw-pl08mt-6tx-2st", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl08mt-6tx-2sc", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl08m-6tx-2sc", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl08m-6tx-2scs", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl10m-3gt-7tx", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl10mt-3gt-7tx", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl10mt-1gt-2gs-7tx", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl08mt-6tx-2scs", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl08m-6tx-2st", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": "ie-sw-pl10m-1gt-2gs-7tx", "scope": "eq", "trust": 0.6, "vendor": "weidmueller", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl09m 5gc 4gt", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18mt 2gc14tx2scs", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16m 16tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16mt 16tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16m 14tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16mt 14tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16m 14tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl16mt 14tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05m 5tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05mt 5tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05m 3tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl09mt 5gc 4gt", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05mt 3tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05m 3tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl05mt 3tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 8tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 5tx 3sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 5tx 1sc 2scs", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 6tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 6tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw vl08mt 6tx 2scs", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08m 8tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18m 2gc 16tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08mt 8tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08m 6tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08mt 6tx 2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08m 6tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08mt 6tx 2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08m 6tx 2scs", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl08mt 6tx 2scs", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl10m 3gt 7tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl10mt 3gt 7tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl10m 1gt 2gs 7tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18mt 2gc 16tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl10mt 1gt 2gs 7tx", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18m 2gc14tx2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18mt 2gc14tx2sc", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18m 2gc14tx2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18mt 2gc14tx2st", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ie sw pl18m 2gc14tx2scs", "version": "*" } ], "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl09m-5gc-4gt_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl09mt-5gc-4gt_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18m-2gc-16tx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18m-2gc14tx2sc_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18m-2gc14tx2scs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18m-2gc14tx2st_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18mt-2gc-16tx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18mt-2gc14tx2sc_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18mt-2gc14tx2scs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:weidmueller:ie-sw-pl18mt-2gc14tx2st_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012859" } ] }, "cve": "CVE-2019-16674", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-16674", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-01002", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-16674", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-16674", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-16674", "trust": 1.0, "value": "CRITICAL" }, { "author": "cve@mitre.org", "id": "CVE-2019-16674", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-16674", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-01002", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-227", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" }, { "db": "NVD", "id": "CVE-2019-16674" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Authentication Information used in a cookie is predictable and can lead to admin password compromise when captured on the network. Weidmueller IE-SW-VL05M , IE-SW-VL08MT , IE-SW-PL10M The device contains a vulnerability in transmitting sensitive information in the clear.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Weidmueller IE-SW-VL05M-5TX is an industrial Ethernet switch from Germany\u0027s Weidmueller company. \n\nAn information disclosure vulnerability exists in several Weidmueller products. Attackers can use this vulnerability to guess the authentication information in cookies", "sources": [ { "db": "NVD", "id": "CVE-2019-16674" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-16674", "trust": 3.2 }, { "db": "ICS CERT", "id": "ICSA-19-339-02", "trust": 3.0 }, { "db": "CERT@VDE", "id": "VDE-2019-018", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2020-01002", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201912-227", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-012859", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.4566", "trust": 0.6 }, { "db": "IVD", "id": "8EBFD49B-465D-44F6-8910-5F4D4D49C8AF", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "id": "VAR-201912-1224", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" } ], "trust": 1.511309525 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" } ] }, "last_update_date": "2024-11-23T21:36:22.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "D1400074", "trust": 0.8, "url": "https://mdcop.weidmueller.com/mediadelivery/asset/900_102694" }, { "title": "Patch for Multiple Weidmueller Product Information Disclosure Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/196385" }, { "title": "Multiple Weidmueller Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104153" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-330", "trust": 1.0 }, { "problemtype": "CWE-319", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-339-02" }, { "trust": 1.6, "url": "https://mdcop.weidmueller.com/mediadelivery/asset/900_102694" }, { "trust": 1.6, "url": "https://cert.vde.com/en-us/advisories/vde-2019-018" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16674" }, { "trust": 1.0, "url": "https://cert.vde.com/en-us/advisories" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16674" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4566/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNVD", "id": "CNVD-2020-01002" }, { "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "db": "CNNVD", "id": "CNNVD-201912-227" }, { "db": "NVD", "id": "CVE-2019-16674" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01002" }, { "date": "2019-12-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "date": "2019-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-227" }, { "date": "2019-12-06T18:15:12.403000", "db": "NVD", "id": "CVE-2019-16674" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-01002" }, { "date": "2019-12-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012859" }, { "date": "2019-12-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-227" }, { "date": "2024-11-21T04:30:57.230000", "db": "NVD", "id": "CVE-2019-16674" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-227" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Weidmueller Vulnerability related to clear transmission of important information in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012859" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "IVD", "id": "8ebfd49b-465d-44f6-8910-5f4d4d49c8af" }, { "db": "CNNVD", "id": "CNNVD-201912-227" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.