ID

VAR-201702-0078


CVE

CVE-2016-8372


TITLE

plural Moxa ioLogik Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-007825

DESCRIPTION

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. A password is transmitted in a format that is not sufficiently secure. plural Moxa ioLogik Since the product sends passwords in a format that is not secure enough, an unspecified impact vulnerability exists.It may be affected unspecified. Moxa ioLogik E1210 and others are remote Ethernet I / O products that provide bridge monitoring functions from Moxa. There are security holes in several Moxa products. A remote attacker could use this vulnerability to execute arbitrary code, modify parameters and settings, or restart the device. 1. A cross-site request forgery vulnerability 2. A cross-site scripting vulnerability 3. Multiple security-bypass vulnerabilities An attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials,bypass security restrictions and perform unauthorized actions in the context of the affected application. Other attacks are also possible

Trust: 2.52

sources: NVD: CVE-2016-8372 // JVNDB: JVNDB-2016-007825 // CNVD: CNVD-2016-10032 // BID: 93550 // VULHUB: VHN-97192

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-10032

AFFECTED PRODUCTS

vendor:moxamodel:iologik e1200 seriesscope:lteversion:2.5

Trust: 1.0

vendor:moxamodel:iologik e1200 seriesscope:lteversion:2.3

Trust: 1.0

vendor:moxamodel:iologik e2200 seriesscope:lteversion:3.11

Trust: 1.0

vendor:moxamodel:iologik e2200 seriesscope:lteversion:3.13

Trust: 1.0

vendor:moxamodel:iologik e2200 seriesscope:lteversion:3.12

Trust: 1.0

vendor:moxamodel:iologik e1200 seriesscope:lteversion:2.4

Trust: 1.0

vendor:moxamodel:iologik e1210scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1211scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1212scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1213scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1214scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1240scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1241scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1242scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1260scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e1262scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2210scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2212scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2214scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2240scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2242scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2260scope: - version: -

Trust: 0.8

vendor:moxamodel:iologik e2262scope: - version: -

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.3 (iologik e1211)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.3 (iologik e1240)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1210)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1212)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1214)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1241)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1242)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1260)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.4 (iologik e1262)

Trust: 0.8

vendor:moxamodel:iologikscope:lteversion:2.5 (iologik e1213)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.12 (iologik e2214)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.12 (iologik e2240)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.12 (iologik e2242)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.12 (iologik e2262)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.13 (iologik e2210)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.13 (iologik e2260)

Trust: 0.8

vendor:moxamodel:iologikscope:ltversion:3.14 (iologik e2212)

Trust: 0.8

vendor:moxamodel:iologik e1200 seriesscope: - version: -

Trust: 0.6

vendor:iologikmodel:e1200 seriesscope:eqversion:2.5

Trust: 0.6

vendor:iologikmodel:e2200 seriesscope:eqversion:3.11

Trust: 0.6

vendor:iologikmodel:e2200 seriesscope:eqversion:3.12

Trust: 0.6

vendor:iologikmodel:e2200 seriesscope:eqversion:3.13

Trust: 0.6

vendor:iologikmodel:e1200 seriesscope:eqversion:2.4

Trust: 0.6

vendor:iologikmodel:e1200 seriesscope:eqversion:2.3

Trust: 0.6

vendor:moxamodel:iologik e1262scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1260scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1242scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1241scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1240scope:eqversion:2.3

Trust: 0.3

vendor:moxamodel:iologik e1214scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1213scope:eqversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1212scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1211scope:eqversion:2.3

Trust: 0.3

vendor:moxamodel:iologik e1210scope:eqversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1262scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1260scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1242scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1241scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1240scope:neversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1214scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1213scope:neversion:2.6

Trust: 0.3

vendor:moxamodel:iologik e1212scope:neversion:2.5

Trust: 0.3

vendor:moxamodel:iologik e1211scope:neversion:2.4

Trust: 0.3

vendor:moxamodel:iologik e1210scope:neversion:2.5

Trust: 0.3

sources: CNVD: CNVD-2016-10032 // BID: 93550 // JVNDB: JVNDB-2016-007825 // CNNVD: CNNVD-201610-455 // NVD: CVE-2016-8372

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8372
value: HIGH

Trust: 1.0

NVD: CVE-2016-8372
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-10032
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201610-455
value: HIGH

Trust: 0.6

VULHUB: VHN-97192
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8372
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-10032
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-97192
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8372
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-8372
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-10032 // VULHUB: VHN-97192 // JVNDB: JVNDB-2016-007825 // CNNVD: CNNVD-201610-455 // NVD: CVE-2016-8372

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.9

sources: VULHUB: VHN-97192 // JVNDB: JVNDB-2016-007825 // NVD: CVE-2016-8372

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-455

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201610-455

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-007825

PATCH

title:トップページurl:http://japan.moxa.com/index.htm

Trust: 0.8

title:Patch for Multiple Moxa products safely bypass vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/83025

Trust: 0.6

title:Multiple Moxa Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64826

Trust: 0.6

sources: CNVD: CNVD-2016-10032 // JVNDB: JVNDB-2016-007825 // CNNVD: CNNVD-201610-455

EXTERNAL IDS

db:NVDid:CVE-2016-8372

Trust: 3.4

db:ICS CERTid:ICSA-16-287-05

Trust: 2.8

db:BIDid:93550

Trust: 2.6

db:JVNDBid:JVNDB-2016-007825

Trust: 0.8

db:CNNVDid:CNNVD-201610-455

Trust: 0.7

db:CNVDid:CNVD-2016-10032

Trust: 0.6

db:VULHUBid:VHN-97192

Trust: 0.1

sources: CNVD: CNVD-2016-10032 // VULHUB: VHN-97192 // BID: 93550 // JVNDB: JVNDB-2016-007825 // CNNVD: CNNVD-201610-455 // NVD: CVE-2016-8372

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-287-05

Trust: 2.8

url:http://www.securityfocus.com/bid/93550

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8372

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8372

Trust: 0.8

url:http://www.moxa.com/

Trust: 0.3

sources: CNVD: CNVD-2016-10032 // VULHUB: VHN-97192 // BID: 93550 // JVNDB: JVNDB-2016-007825 // CNNVD: CNNVD-201610-455 // NVD: CVE-2016-8372

CREDITS

Alexandru Ariciu of Applied Risk.

Trust: 0.9

sources: BID: 93550 // CNNVD: CNNVD-201610-455

SOURCES

db:CNVDid:CNVD-2016-10032
db:VULHUBid:VHN-97192
db:BIDid:93550
db:JVNDBid:JVNDB-2016-007825
db:CNNVDid:CNNVD-201610-455
db:NVDid:CVE-2016-8372

LAST UPDATE DATE

2025-04-20T23:22:31.328000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-10032date:2016-10-26T00:00:00
db:VULHUBid:VHN-97192date:2017-03-02T00:00:00
db:BIDid:93550date:2016-10-26T03:07:00
db:JVNDBid:JVNDB-2016-007825date:2017-03-23T00:00:00
db:CNNVDid:CNNVD-201610-455date:2021-05-20T00:00:00
db:NVDid:CVE-2016-8372date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-10032date:2016-10-26T00:00:00
db:VULHUBid:VHN-97192date:2017-02-13T00:00:00
db:BIDid:93550date:2016-10-13T00:00:00
db:JVNDBid:JVNDB-2016-007825date:2017-03-23T00:00:00
db:CNNVDid:CNNVD-201610-455date:2016-10-18T00:00:00
db:NVDid:CVE-2016-8372date:2017-02-13T21:59:01.253