All the vulnerabilites related to Schneider Electric - ION8800
cve-2023-5985
Vulnerability from cvelistv5
Published
2023-11-15 03:35
Modified
2024-08-29 15:18
Summary
A CWE-79 Improper Neutralization of Input During Web Page Generation vulnerability exists that could cause compromise of a user’s browser when an attacker with admin privileges has modified system values.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:14:25.120Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-318-01.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5985",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:18:22.109304Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:18:46.931Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ION8650",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ION8800 ",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "datePublic": "2023-11-15T03:25:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\n\nA CWE-79 Improper Neutralization of Input During Web Page Generation vulnerability\nexists that could cause compromise of a user\u2019s browser when an attacker with admin privileges\nhas modified system values.\n\n\n\n"
            }
          ],
          "value": "\n\n\nA CWE-79 Improper Neutralization of Input During Web Page Generation vulnerability\nexists that could cause compromise of a user\u2019s browser when an attacker with admin privileges\nhas modified system values.\n\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-15T03:35:17.617Z",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-318-01.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2023-5985",
    "datePublished": "2023-11-15T03:35:17.617Z",
    "dateReserved": "2023-11-07T10:56:13.627Z",
    "dateUpdated": "2024-08-29T15:18:46.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-5984
Vulnerability from cvelistv5
Published
2023-11-15 03:30
Modified
2025-09-30 14:33
Summary
A CWE-494 Download of Code Without Integrity Check vulnerability exists that could allow modified firmware to be uploaded when an authorized admin user begins a firmware update procedure which could result in full control over the device.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:14:25.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-318-01.pdf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5984",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-30T14:32:02.450141Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-30T14:33:42.586Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ION8650",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ION8800 ",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "datePublic": "2023-11-15T03:25:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\nA CWE-494 Download of Code Without Integrity Check vulnerability exists that could allow\nmodified firmware to be uploaded when an authorized admin user begins a firmware update\nprocedure which could result in full control over the device.\n\n"
            }
          ],
          "value": "\nA CWE-494 Download of Code Without Integrity Check vulnerability exists that could allow\nmodified firmware to be uploaded when an authorized admin user begins a firmware update\nprocedure which could result in full control over the device.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-494",
              "description": "CWE-494 Download of Code Without Integrity Check",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-14T05:04:52.005Z",
        "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
        "shortName": "schneider"
      },
      "references": [
        {
          "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-318-01.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb",
    "assignerShortName": "schneider",
    "cveId": "CVE-2023-5984",
    "datePublished": "2023-11-15T03:30:09.897Z",
    "dateReserved": "2023-11-07T10:54:44.542Z",
    "dateUpdated": "2025-09-30T14:33:42.586Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-201702-0424
Vulnerability from variot

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. There is no CSRF Token generated to authenticate the user during a session. Successful exploitation of this vulnerability can allow unauthorized configuration changes to be made and saved. SchneiderElectricIONPowerMeter is an electric energy meter. SchneiderElectricIONPowerMeter has a cross-site request forgery vulnerability. The remote attacker is allowed to exploit the vulnerability to perform certain unauthorized operations and access to the affected device because the program failed to properly validate the HTTP request. are all power quality analysis instruments of French Schneider Electric (Schneider Electric). The vulnerability stems from the program not properly validating HTTP requests

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0424",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ion7500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion8800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion7600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion8650",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion7300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion5000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion73xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion75xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion76xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion8650",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion8800",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "pm5xxx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "electric ion7300 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "electric ion7500 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "electric ion7600 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "electric ion8650 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "electric ion8800 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "electric ionpm5000 power meter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider",
        "version": "0"
      },
      {
        "model": "ionpm5000 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion8800 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion8650 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7600 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7500 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7300 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "BID",
        "id": "92916"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7300",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7500",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7600",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion8650",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion8800",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:pm5000",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "92916"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-5809",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-5809",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2016-07831",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-94628",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2016-5809",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-5809",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-5809",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-07831",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-087",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94628",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. There is no CSRF Token generated to authenticate the user during a session. Successful exploitation of this vulnerability can allow unauthorized configuration changes to be made and saved. SchneiderElectricIONPowerMeter is an electric energy meter. SchneiderElectricIONPowerMeter has a cross-site request forgery vulnerability. The remote attacker is allowed to exploit the vulnerability to perform certain unauthorized operations and access to the affected device because the program failed to properly validate the HTTP request. are all power quality analysis instruments of French Schneider Electric (Schneider Electric). The vulnerability stems from the program not properly validating HTTP requests",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "BID",
        "id": "92916"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      }
    ],
    "trust": 2.52
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-94628",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5809",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "92916",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-308-03",
        "trust": 2.0
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-16-256-02",
        "trust": 1.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "44640",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "147677",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "db": "BID",
        "id": "92916"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "id": "VAR-201702-0424",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      }
    ],
    "trust": 1.53333335
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      }
    ]
  },
  "last_update_date": "2024-08-14T14:20:37.120000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SEVD-2016-256-02",
        "trust": 0.8,
        "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2016-256-02"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-352",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/92916"
      },
      {
        "trust": 2.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-308-03"
      },
      {
        "trust": 1.7,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-16-256-02"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/44640/"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5809"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5809"
      },
      {
        "trust": 0.3,
        "url": "http://www.schneider-electric.us/en/download/document/70012-0260-00/"
      },
      {
        "trust": 0.3,
        "url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "db": "BID",
        "id": "92916"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "db": "BID",
        "id": "92916"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-09-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "date": "2016-09-12T00:00:00",
        "db": "BID",
        "id": "92916"
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "date": "2016-09-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "date": "2017-02-13T21:59:00.407000",
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-09-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-07831"
      },
      {
        "date": "2018-05-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94628"
      },
      {
        "date": "2016-11-24T01:07:00",
        "db": "BID",
        "id": "92916"
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      },
      {
        "date": "2016-11-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      },
      {
        "date": "2018-05-20T01:29:00.523000",
        "db": "NVD",
        "id": "CVE-2016-5809"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Schneider Electric of  IONXXXX Series and  PM5XXX Vulnerability to execute unauthenticated setting change in series power meter",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007981"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "cross-site request forgery",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-087"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0427
Vulnerability from variot

An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. No authentication is configured by default. An unauthorized user can access the device management portal and make configuration changes. Schneider Electric ION Power Meter is an electrical energy meter.

A security bypass vulnerability exists in Schneider Electric ION Series. An attacker could use this vulnerability to bypass certain security mechanisms to perform unauthorized operations

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0427",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ion7500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion8800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion7600",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion8650",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion7300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion5000",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "ion73xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion75xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion76xx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion8650",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "ion8800",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "pm5xxx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "series"
      },
      {
        "model": "electric ion series",
        "scope": null,
        "trust": 0.6,
        "vendor": "schneider",
        "version": null
      },
      {
        "model": "ionpm5000 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion8800 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion8650 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7600 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7500 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "model": "ion7300 power meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7300",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7500",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion7600",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion8650",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:ion8800",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/h:schneider_electric:pm5000",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karn Ganeshen.",
    "sources": [
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-5815",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2016-5815",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-10728",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-94634",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-5815",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-5815",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-5815",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-10728",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201611-110",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94634",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered on Schneider Electric IONXXXX series power meters ION73XX series, ION75XX series, ION76XX series, ION8650 series, ION8800 series, and PM5XXX series. No authentication is configured by default. An unauthorized user can access the device management portal and make configuration changes. Schneider Electric ION Power Meter is an electrical energy meter. \n\nA security bypass vulnerability exists in Schneider Electric ION Series. An attacker could use this vulnerability to bypass certain security mechanisms to perform unauthorized operations",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5815",
        "trust": 3.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-308-03",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "94091",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "id": "VAR-201702-0427",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      }
    ],
    "trust": 1.414285742857143
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      }
    ]
  },
  "last_update_date": "2024-08-14T14:20:37.156000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SEVD-2016-256-02",
        "trust": 0.8,
        "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2016-256-02"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-308-03"
      },
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/94091"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5815"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5815"
      },
      {
        "trust": 0.3,
        "url": "www.controlmicrosystems.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "db": "BID",
        "id": "94091"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-08T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "date": "2016-11-03T00:00:00",
        "db": "BID",
        "id": "94091"
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "date": "2016-11-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "date": "2017-02-13T21:59:00.503000",
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-08T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-10728"
      },
      {
        "date": "2017-03-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94634"
      },
      {
        "date": "2016-11-24T01:07:00",
        "db": "BID",
        "id": "94091"
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      },
      {
        "date": "2016-11-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      },
      {
        "date": "2017-03-14T19:21:05.840000",
        "db": "NVD",
        "id": "CVE-2016-5815"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Schneider Electric of  IONXXXX Series and  PM5XXX Vulnerability to Access Device Management Portal in Series Power Meter",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007982"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201611-110"
      }
    ],
    "trust": 0.6
  }
}