ID

VAR-201912-1227


CVE

CVE-2019-16672


TITLE

plural Weidmueller Lack of encryption of sensitive data in product vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-012672

DESCRIPTION

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext. Weidmueller IE-SW-VL05M , IE-SW-VL08MT , IE-SW-PL10M Contains a vulnerability related to the lack of encryption of critical data.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Weidmueller IE-SW-VL05M-5TX is an industrial Ethernet switch from Germany's Weidmueller company. An information disclosure vulnerability exists in several Weidmueller products. An attacker could use this vulnerability to obtain credential data

Trust: 2.34

sources: NVD: CVE-2019-16672 // JVNDB: JVNDB-2019-012672 // CNVD: CNVD-2020-01004 // IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd // CNVD: CNVD-2020-01004

AFFECTED PRODUCTS

vendor:weidmuellermodel:ie-sw-vl05m-5txscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2stscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2stscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16txscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-8txscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2stscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scsscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scsscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-5txscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2stscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2scscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2stscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2stscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10mt-1gt-2gs-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gtscope:lteversion:3.3.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-8txscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scsscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2scscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2scscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-16txscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2stscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10mt-3gt-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10m-1gt-2gs-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gtscope:lteversion:3.3.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-1sc-2scsscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2stscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2stscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-3scscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2scscope:lteversion:3.6.6

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-8txscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scsscope:lteversion:3.5.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16txscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl10m-3gt-7txscope:lteversion:3.3.16

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scsscope:lteversion:3.4.4

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scscope:lteversion:3.3.8

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl16mt-16txscope:lteversion:3.4.2

Trust: 1.0

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gtscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gtscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16txscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scsscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2stscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16txscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scsscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2stscope: - version: -

Trust: 0.8

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2st buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2scs buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2scs buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl09m-5gc-4gt buildscope:lteversion:<=3.3.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl09mt-5gc-4gt buildscope:lteversion:<=3.3.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-8tx buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2sc buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2sc buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2st buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2st buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-6tx-2scs buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08mt-6tx-2scs buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-3gt-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-3gt-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10m-1gt-2gs-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl10mt-1gt-2gs-7tx buildscope:lteversion:<=3.3.1616102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-16tx buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-16tx buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2sc buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2sc buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16m-14tx-2st buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl16mt-14tx-2st buildscope:lteversion:<=3.4.216102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc-16tx buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc-16tx buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2sc buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18mt-2gc14tx2sc buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl18m-2gc14tx2st buildscope:lteversion:<=3.4.416102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-pl08m-8tx buildscope:lteversion:<=3.3.816102416

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-5tx buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-5tx buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2sc buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2sc buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05m-3tx-2st buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl05mt-3tx-2st buildscope:lteversion:<=3.6.616102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-8tx buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-3sc buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-5tx-1sc-2scs buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2st buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2sc buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:weidmuellermodel:ie-sw-vl08mt-6tx-2scs buildscope:lteversion:<=3.5.216102415

Trust: 0.6

vendor:ie sw pl09m 5gc 4gtmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 14tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 14tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16m 14tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl16mt 14tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 5txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 5txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 3tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl09mt 5gc 4gtmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 3tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05m 3tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl05mt 3tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 5tx 3scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 5tx 1sc 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw vl08mt 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 8txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08m 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl08mt 6tx 2scsmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10m 3gt 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10mt 3gt 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10m 1gt 2gs 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc 16txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl10mt 1gt 2gs 7txmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2scmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18mt 2gc14tx2stmodel: - scope:eqversion:*

Trust: 0.2

vendor:ie sw pl18m 2gc14tx2scsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd // CNVD: CNVD-2020-01004 // JVNDB: JVNDB-2019-012672 // NVD: CVE-2019-16672

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16672
value: CRITICAL

Trust: 1.0

cve@mitre.org: CVE-2019-16672
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-16672
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-01004
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-219
value: CRITICAL

Trust: 0.6

IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2019-16672
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-01004
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

cve@mitre.org: CVE-2019-16672
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-16672
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd // CNVD: CNVD-2020-01004 // JVNDB: JVNDB-2019-012672 // CNNVD: CNNVD-201912-219 // NVD: CVE-2019-16672 // NVD: CVE-2019-16672

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:CWE-522

Trust: 1.0

problemtype:CWE-311

Trust: 0.8

sources: JVNDB: JVNDB-2019-012672 // NVD: CVE-2019-16672

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-219

TYPE

other

Trust: 0.8

sources: IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd // CNNVD: CNNVD-201912-219

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012672

PATCH

title:D1400074url:https://mdcop.weidmueller.com/mediadelivery/asset/900_102694

Trust: 0.8

title:Patch for Multiple Weidmueller Product Information Disclosure Vulnerabilities (CNVD-2020-01004)url:https://www.cnvd.org.cn/patchInfo/show/196389

Trust: 0.6

title:Multiple Weidmueller Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104159

Trust: 0.6

sources: CNVD: CNVD-2020-01004 // JVNDB: JVNDB-2019-012672 // CNNVD: CNNVD-201912-219

EXTERNAL IDS

db:NVDid:CVE-2019-16672

Trust: 3.2

db:ICS CERTid:ICSA-19-339-02

Trust: 3.0

db:CERT@VDEid:VDE-2019-018

Trust: 1.6

db:CNVDid:CNVD-2020-01004

Trust: 0.8

db:CNNVDid:CNNVD-201912-219

Trust: 0.8

db:JVNDBid:JVNDB-2019-012672

Trust: 0.8

db:AUSCERTid:ESB-2019.4566

Trust: 0.6

db:IVDid:9084EBCC-BD6A-4A7C-B4F1-05CBAAB9D4FD

Trust: 0.2

sources: IVD: 9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd // CNVD: CNVD-2020-01004 // JVNDB: JVNDB-2019-012672 // CNNVD: CNNVD-201912-219 // NVD: CVE-2019-16672

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-339-02

Trust: 3.0

url:https://mdcop.weidmueller.com/mediadelivery/asset/900_102694

Trust: 1.6

url:https://cert.vde.com/en-us/advisories/vde-2019-018

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-16672

Trust: 1.4

url:https://cert.vde.com/en-us/advisories

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16672

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4566/

Trust: 0.6

sources: CNVD: CNVD-2020-01004 // JVNDB: JVNDB-2019-012672 // CNNVD: CNNVD-201912-219 // NVD: CVE-2019-16672

SOURCES

db:IVDid:9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fd
db:CNVDid:CNVD-2020-01004
db:JVNDBid:JVNDB-2019-012672
db:CNNVDid:CNNVD-201912-219
db:NVDid:CVE-2019-16672

LAST UPDATE DATE

2024-11-23T21:36:22.176000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-01004date:2020-01-08T00:00:00
db:JVNDBid:JVNDB-2019-012672date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-219date:2022-04-02T00:00:00
db:NVDid:CVE-2019-16672date:2024-11-21T04:30:56.840

SOURCES RELEASE DATE

db:IVDid:9084ebcc-bd6a-4a7c-b4f1-05cbaab9d4fddate:2020-01-08T00:00:00
db:CNVDid:CNVD-2020-01004date:2020-01-08T00:00:00
db:JVNDBid:JVNDB-2019-012672date:2019-12-10T00:00:00
db:CNNVDid:CNNVD-201912-219date:2019-12-05T00:00:00
db:NVDid:CVE-2019-16672date:2019-12-06T18:15:12.217