ID

VAR-201704-0067


CVE

CVE-2016-10312


TITLE

plural Jensen of Scandinavia AS Air:Link Device arbitrary command execution vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-008244

DESCRIPTION

Jensen of Scandinavia AS Air:Link 3G (AL3G) version 2.23m (Rev. 3), Air:Link 5000AC (AL5000AC) version 1.13, and Air:Link 59300 (AL59300) version 1.04 (Rev. 4) devices allow remote attackers to execute arbitrary commands via shell metacharacters to certain /goform/* pages. Air: Link3G, Air: Link5000AC, Air: Link59300 is the router of the Norwegian Jensenof Scandinavia company. There are a number of JensenofScandinaviaAir:Link product/goform/* pages with command execution vulnerabilities. are all routers of Jensen of Scandinavia AS in Norway. Several Jensen of Scandinavia AS Air:Link products have security vulnerabilities. 3); Air: Link 5000AC (AL5000AC) prior to 1.13; Air: Link 59300 (AL59300) 1.04 (Rev

Trust: 2.34

sources: NVD: CVE-2016-10312 // JVNDB: JVNDB-2016-008244 // CNVD: CNVD-2017-05302 // VULHUB: VHN-89076 // VULMON: CVE-2016-10312

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-05302

AFFECTED PRODUCTS

vendor:jensenofscandinaviamodel:al59300scope:eqversion:1.04

Trust: 1.6

vendor:jensenofscandinaviamodel:al5000acscope:eqversion:1.13

Trust: 1.6

vendor:jensenofscandinaviamodel:al3gscope:eqversion:2.23m

Trust: 1.6

vendor:jensen of scandinavia asmodel:air:link 3gscope:eqversion:2.23m (rev.3)

Trust: 0.8

vendor:jensen of scandinavia asmodel:air:link 5000acscope:eqversion:1.13

Trust: 0.8

vendor:jensen of scandinavia asmodel:air:link 59300scope:eqversion:1.04 (rev.4)

Trust: 0.8

vendor:jensenmodel:of scandinavia air:link 3g 2.23m (rev.scope:eqversion:3)

Trust: 0.6

vendor:jensenmodel:of scandinavia air:link 5000acscope:eqversion:1.13

Trust: 0.6

vendor:jensenmodel:of scandinavia air:link (rev.scope:eqversion:593001.044)

Trust: 0.6

sources: CNVD: CNVD-2017-05302 // JVNDB: JVNDB-2016-008244 // NVD: CVE-2016-10312 // CNNVD: CNNVD-201704-176

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-10312
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2017-05302
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201704-176
value: CRITICAL

Trust: 0.6

VULHUB: VHN-89076
value: HIGH

Trust: 0.1

VULMON: CVE-2016-10312
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-10312
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2017-05302
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-89076
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-10312
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-05302 // VULHUB: VHN-89076 // VULMON: CVE-2016-10312 // JVNDB: JVNDB-2016-008244 // NVD: CVE-2016-10312 // CNNVD: CNNVD-201704-176

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

sources: VULHUB: VHN-89076 // JVNDB: JVNDB-2016-008244 // NVD: CVE-2016-10312

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-176

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201704-176

CONFIGURATIONS

sources: NVD: CVE-2016-10312

PATCH

title:Top Pageurl:http://www.jensenofscandinavia.com

Trust: 0.8

title:Multiple JensenofScandinaviaAir: Patch for Link Command Execution Vulnerabilitiesurl:https://www.cnvd.org.cn/patchinfo/show/92427

Trust: 0.6

sources: CNVD: CNVD-2017-05302 // JVNDB: JVNDB-2016-008244

EXTERNAL IDS

db:NVDid:CVE-2016-10312

Trust: 3.2

db:JVNDBid:JVNDB-2016-008244

Trust: 0.8

db:CNNVDid:CNNVD-201704-176

Trust: 0.7

db:CNVDid:CNVD-2017-05302

Trust: 0.6

db:VULHUBid:VHN-89076

Trust: 0.1

db:VULMONid:CVE-2016-10312

Trust: 0.1

sources: CNVD: CNVD-2017-05302 // VULHUB: VHN-89076 // VULMON: CVE-2016-10312 // JVNDB: JVNDB-2016-008244 // NVD: CVE-2016-10312 // CNNVD: CNNVD-201704-176

REFERENCES

url:https://www.riskbasedsecurity.com/research/rbs-2016-004.pdf

Trust: 3.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-10312

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10312

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-05302 // VULHUB: VHN-89076 // VULMON: CVE-2016-10312 // JVNDB: JVNDB-2016-008244 // NVD: CVE-2016-10312 // CNNVD: CNNVD-201704-176

SOURCES

db:CNVDid:CNVD-2017-05302
db:VULHUBid:VHN-89076
db:VULMONid:CVE-2016-10312
db:JVNDBid:JVNDB-2016-008244
db:NVDid:CVE-2016-10312
db:CNNVDid:CNNVD-201704-176

LAST UPDATE DATE

2023-12-18T13:44:09.078000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-05302date:2017-04-25T00:00:00
db:VULHUBid:VHN-89076date:2017-04-10T00:00:00
db:VULMONid:CVE-2016-10312date:2017-04-10T00:00:00
db:JVNDBid:JVNDB-2016-008244date:2017-05-08T00:00:00
db:NVDid:CVE-2016-10312date:2017-04-10T17:05:23.383
db:CNNVDid:CNNVD-201704-176date:2017-04-07T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-05302date:2017-04-25T00:00:00
db:VULHUBid:VHN-89076date:2017-04-03T00:00:00
db:VULMONid:CVE-2016-10312date:2017-04-03T00:00:00
db:JVNDBid:JVNDB-2016-008244date:2017-05-08T00:00:00
db:NVDid:CVE-2016-10312date:2017-04-03T05:59:00.550
db:CNNVDid:CNNVD-201704-176date:2017-04-07T00:00:00