ID

VAR-201912-1228


CVE

CVE-2019-16673


TITLE

plural Weidmueller Vulnerability related to information leakage from cache in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-012718

DESCRIPTION

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Passwords are stored in cleartext and can be read by anyone with access to the device. Weidmueller IE-SW-VL05M , IE-SW-VL08MT , IE-SW-PL10M The device contains a vulnerability related to information disclosure from the cache.Information may be obtained. Weidmueller IE-SW-VL05M-5TX is an industrial Ethernet switch from Germany's Weidmueller company. An insecure credential storage vulnerability exists in several Weidmueller products. The vulnerability stems from programs storing passwords in plain text, which can be used by attackers to read passwords

Trust: 2.43

sources: NVD: CVE-2019-16673 // JVNDB: JVNDB-2019-012718 // CNVD: CNVD-2020-01003 // IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // VULMON: CVE-2019-16673

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // CNVD: CNVD-2020-01003

AFFECTED PRODUCTS

vendor:weidmuellermodel:ie-sw-vl05m-5txscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2stscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2stscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16txscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-8txscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2stscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scsscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scsscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-5txscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2stscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2scscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2stscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2stscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10mt-1gt-2gs-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gtscope:lteversion:3.3.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-8txscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scsscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2scscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2scscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-16txscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2stscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10mt-3gt-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10m-1gt-2gs-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gtscope:lteversion:3.3.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-1sc-2scsscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2stscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2stscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-3scscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2scscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-8txscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scsscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16txscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10m-3gt-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scsscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-16txscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gtscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gtscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16txscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scsscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2stscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16txscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scsscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2stscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2st buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scs buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scs buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gt buildscope:lteversion:<=3.3.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gt buildscope:lteversion:<=3.3.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-8tx buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2sc buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2sc buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2st buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2st buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scs buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scs buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-3gt-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-3gt-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-1gt-2gs-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-1gt-2gs-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-16tx buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-16tx buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2sc buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2sc buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2st buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2st buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16tx buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16tx buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2sc buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2sc buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2st buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-8tx buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-5tx buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-5tx buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2sc buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2sc buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2st buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2st buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-8tx buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-3sc buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-1sc-2scs buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2st buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2sc buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scs buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2stscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scsscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-3gt-7txscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-3gt-7txscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-1gt-2gs-7txscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scsscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2stscope:eqversion: -

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-1gt-2gs-7txscope:eqversion: -

Trust: 0.6

vendor:ie sw pl09m 5gc 4gtmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 14tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 14tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 14tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 14tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 5txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 5txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 3tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl09mt 5gc 4gtmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 3tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 3tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 3tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 5tx 3scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 5tx 1sc 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10m 3gt 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10mt 3gt 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10m 1gt 2gs 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10mt 1gt 2gs 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2scsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // CNVD: CNVD-2020-01003 // JVNDB: JVNDB-2019-012718 // CNNVD: CNNVD-201912-220 // NVD: CVE-2019-16673

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16673
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-16673
value: HIGH

Trust: 1.0

NVD: CVE-2019-16673
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-01003
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-220
value: MEDIUM

Trust: 0.6

IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b
value: MEDIUM

Trust: 0.2

VULMON: CVE-2019-16673
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-16673
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-01003
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-16673
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-16673
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2019-16673
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // CNVD: CNVD-2020-01003 // VULMON: CVE-2019-16673 // JVNDB: JVNDB-2019-012718 // CNNVD: CNNVD-201912-220 // NVD: CVE-2019-16673 // NVD: CVE-2019-16673

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.8

sources: JVNDB: JVNDB-2019-012718 // NVD: CVE-2019-16673

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-220

TYPE

other

Trust: 0.8

sources: IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // CNNVD: CNNVD-201912-220

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012718

PATCH

title:D1400074url:https://mdcop.weidmueller.com/mediadelivery/asset/900_102694

Trust: 0.8

title:Patch for Multiple Weidmueller Products Insecure Credential Storage Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/196387

Trust: 0.6

title:Multiple Weidmueller Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104771

Trust: 0.6

sources: CNVD: CNVD-2020-01003 // JVNDB: JVNDB-2019-012718 // CNNVD: CNNVD-201912-220

EXTERNAL IDS

db:NVDid:CVE-2019-16673

Trust: 3.3

db:ICS CERTid:ICSA-19-339-02

Trust: 3.1

db:CERT@VDEid:VDE-2019-018

Trust: 1.7

db:CNVDid:CNVD-2020-01003

Trust: 0.8

db:CNNVDid:CNNVD-201912-220

Trust: 0.8

db:JVNDBid:JVNDB-2019-012718

Trust: 0.8

db:AUSCERTid:ESB-2019.4566

Trust: 0.6

db:IVDid:224F0523-8217-4D15-9FC5-D5B702DD414B

Trust: 0.2

db:VULMONid:CVE-2019-16673

Trust: 0.1

sources: IVD: 224f0523-8217-4d15-9fc5-d5b702dd414b // CNVD: CNVD-2020-01003 // VULMON: CVE-2019-16673 // JVNDB: JVNDB-2019-012718 // CNNVD: CNNVD-201912-220 // NVD: CVE-2019-16673

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-339-02

Trust: 3.1

url:https://mdcop.weidmueller.com/mediadelivery/asset/900_102694

Trust: 1.7

url:https://cert.vde.com/en-us/advisories/vde-2019-018

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-16673

Trust: 1.4

url:https://cert.vde.com/en-us/advisories

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16673

Trust: 0.8

url:https://github.com/klezvirus/cves/tree/master/nopcommerce/cross-site-scripting

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4566/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/522.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-01003 // VULMON: CVE-2019-16673 // JVNDB: JVNDB-2019-012718 // CNNVD: CNNVD-201912-220 // NVD: CVE-2019-16673

SOURCES

db:IVDid:224f0523-8217-4d15-9fc5-d5b702dd414b
db:CNVDid:CNVD-2020-01003
db:VULMONid:CVE-2019-16673
db:JVNDBid:JVNDB-2019-012718
db:CNNVDid:CNNVD-201912-220
db:NVDid:CVE-2019-16673

LAST UPDATE DATE

2024-11-23T21:36:22.104000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-01003date:2020-01-08T00:00:00
db:VULMONid:CVE-2019-16673date:2019-12-10T00:00:00
db:JVNDBid:JVNDB-2019-012718date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201912-220date:2019-12-12T00:00:00
db:NVDid:CVE-2019-16673date:2024-11-21T04:30:57.030

SOURCES RELEASE DATE

db:IVDid:224f0523-8217-4d15-9fc5-d5b702dd414bdate:2020-01-08T00:00:00
db:CNVDid:CNVD-2020-01003date:2020-01-08T00:00:00
db:VULMONid:CVE-2019-16673date:2019-12-06T00:00:00
db:JVNDBid:JVNDB-2019-012718date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201912-220date:2019-12-05T00:00:00
db:NVDid:CVE-2019-16673date:2019-12-06T18:15:12.310