ID

VAR-201704-0069


CVE

CVE-2016-10314


TITLE

plural Jensen of Scandinavia AS Air:Link Device password read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-008246

DESCRIPTION

Jensen of Scandinavia AS Air:Link 3G (AL3G) version 2.23m (Rev. 3), Air:Link 5000AC (AL5000AC) version 1.13, and Air:Link 59300 (AL59300) version 1.04 (Rev. 4) devices allow remote attackers to read passwords via a direct request to the x.asp page. Air: Link3G, Air: Link5000AC, Air: Link59300 is the router of the Norwegian Jensenof Scandinavia company. A number of JensenofScandinaviaAir:Link products have information disclosure vulnerabilities. are all routers of Jensen of Scandinavia AS in Norway. 3); Air: Link 5000AC (AL5000AC) prior to 1.13; Air: Link 59300 (AL59300) 1.04 (Rev

Trust: 2.25

sources: NVD: CVE-2016-10314 // JVNDB: JVNDB-2016-008246 // CNVD: CNVD-2017-05304 // VULHUB: VHN-89078

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-05304

AFFECTED PRODUCTS

vendor:jensenofscandinaviamodel:al59300scope:eqversion:1.04

Trust: 1.6

vendor:jensenofscandinaviamodel:al5000acscope:eqversion:1.13

Trust: 1.6

vendor:jensenofscandinaviamodel:al3gscope:eqversion:2.23m

Trust: 1.6

vendor:jensen of scandinavia asmodel:air:link 3gscope:eqversion:2.23m (rev.3)

Trust: 0.8

vendor:jensen of scandinavia asmodel:air:link 5000acscope:eqversion:1.13

Trust: 0.8

vendor:jensen of scandinavia asmodel:air:link 59300scope:eqversion:1.04 (rev.4)

Trust: 0.8

vendor:jensenmodel:of scandinavia air:link 3g 2.23m (rev.scope:eqversion:3)

Trust: 0.6

vendor:jensenmodel:of scandinavia air:link 5000acscope:eqversion:1.13

Trust: 0.6

vendor:jensenmodel:of scandinavia air:link (rev.scope:eqversion:593001.044)

Trust: 0.6

sources: CNVD: CNVD-2017-05304 // JVNDB: JVNDB-2016-008246 // NVD: CVE-2016-10314 // CNNVD: CNNVD-201704-174

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-10314
value: HIGH

Trust: 1.8

CNVD: CNVD-2017-05304
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201704-174
value: MEDIUM

Trust: 0.6

VULHUB: VHN-89078
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-10314
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-05304
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-89078
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-10314
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-05304 // VULHUB: VHN-89078 // JVNDB: JVNDB-2016-008246 // NVD: CVE-2016-10314 // CNNVD: CNNVD-201704-174

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-89078 // JVNDB: JVNDB-2016-008246 // NVD: CVE-2016-10314

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-174

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201704-174

CONFIGURATIONS

sources: NVD: CVE-2016-10314

PATCH

title:Top Pageurl:http://www.jensenofscandinavia.com

Trust: 0.8

title:Multiple JensenofScandinaviaAir: Patch for Link Information Disclosure Vulnerabilitiesurl:https://www.cnvd.org.cn/patchinfo/show/92429

Trust: 0.6

sources: CNVD: CNVD-2017-05304 // JVNDB: JVNDB-2016-008246

EXTERNAL IDS

db:NVDid:CVE-2016-10314

Trust: 3.1

db:JVNDBid:JVNDB-2016-008246

Trust: 0.8

db:CNNVDid:CNNVD-201704-174

Trust: 0.7

db:CNVDid:CNVD-2017-05304

Trust: 0.6

db:VULHUBid:VHN-89078

Trust: 0.1

sources: CNVD: CNVD-2017-05304 // VULHUB: VHN-89078 // JVNDB: JVNDB-2016-008246 // NVD: CVE-2016-10314 // CNNVD: CNNVD-201704-174

REFERENCES

url:https://www.riskbasedsecurity.com/research/rbs-2016-004.pdf

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-10314

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10314

Trust: 0.8

sources: CNVD: CNVD-2017-05304 // VULHUB: VHN-89078 // JVNDB: JVNDB-2016-008246 // NVD: CVE-2016-10314 // CNNVD: CNNVD-201704-174

SOURCES

db:CNVDid:CNVD-2017-05304
db:VULHUBid:VHN-89078
db:JVNDBid:JVNDB-2016-008246
db:NVDid:CVE-2016-10314
db:CNNVDid:CNNVD-201704-174

LAST UPDATE DATE

2023-12-18T13:39:03.070000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-05304date:2017-04-25T00:00:00
db:VULHUBid:VHN-89078date:2017-04-10T00:00:00
db:JVNDBid:JVNDB-2016-008246date:2017-05-08T00:00:00
db:NVDid:CVE-2016-10314date:2017-04-10T22:09:00.353
db:CNNVDid:CNNVD-201704-174date:2017-04-07T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-05304date:2017-04-25T00:00:00
db:VULHUBid:VHN-89078date:2017-04-03T00:00:00
db:JVNDBid:JVNDB-2016-008246date:2017-05-08T00:00:00
db:NVDid:CVE-2016-10314date:2017-04-03T05:59:00.613
db:CNNVDid:CNNVD-201704-174date:2017-04-07T00:00:00