var-201702-0421
Vulnerability from variot

An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation WPLSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of a dvp file. A malformed dvp file can cause heap corruption and the BorrlndmmSysGetMem function will write to an arbitrary memory location in the user process. A remote attacker could leverage this vulnerability to execute arbitrary code in the context of the process. The process does not properly validate user-supplied data which can result in a write past the end of an allocated buffer. Delta Electronics WPLSoft and others are software control platforms used by Delta Electronics to edit the Delta DVP series of programmable logic controllers (PLCs)

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "wplsoft",
        "scope": null,
        "trust": 2.8,
        "vendor": "delta industrial automation",
        "version": null
      },
      {
        "_id": null,
        "model": "ispsoft",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "delta",
        "version": null
      },
      {
        "_id": null,
        "model": "pmsoft",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "delta",
        "version": null
      },
      {
        "_id": null,
        "model": "wplsoft",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "delta",
        "version": null
      },
      {
        "_id": null,
        "model": "electronics inc ispsoft",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "delta",
        "version": "3.0"
      },
      {
        "_id": null,
        "model": "electronics inc pmsoft",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "delta",
        "version": "2.0"
      },
      {
        "_id": null,
        "model": "electronics inc wplsoft",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "delta",
        "version": "2.0"
      },
      {
        "_id": null,
        "model": "ispsoft",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "delta",
        "version": "3.02.11"
      },
      {
        "_id": null,
        "model": "pmsoft",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "delta",
        "version": "2.10.10"
      },
      {
        "_id": null,
        "model": "wplsoft",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "delta",
        "version": "2.42.11"
      },
      {
        "_id": null,
        "model": "pmsoft",
        "scope": null,
        "trust": 0.7,
        "vendor": "delta industrial automation",
        "version": null
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "ispsoft",
        "version": null
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "pmsoft",
        "version": null
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "wplsoft",
        "version": null
      },
      {
        "_id": null,
        "model": "electronics inc wplsoft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "delta",
        "version": "2.42.11"
      },
      {
        "_id": null,
        "model": "electronics inc pmsoft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "delta",
        "version": "2.10.10"
      },
      {
        "_id": null,
        "model": "electronics inc ispsoft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "delta",
        "version": "3.02.11"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "BID",
        "id": "94887"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:delta_electronics:ispsoft",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:delta_electronics:pmsoft",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:delta_electronics:wplsoft",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "axt",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      }
    ],
    "trust": 2.8
  },
  "cve": "CVE-2016-5802",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-5802",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 3.9,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2016-5802",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 1.4,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-12682",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "369617cd-e442-4f7b-852f-d167d53a3ae8",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-94621",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2016-5802",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2016-5802",
            "trust": 2.1,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-5802",
            "trust": 1.4,
            "value": "HIGH"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-5802",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-5802",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-12682",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201612-510",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "369617cd-e442-4f7b-852f-d167d53a3ae8",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-94621",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "An issue was discovered in Delta Electronics WPLSoft, Versions prior to V2.42.11, ISPSoft, Versions prior to 3.02.11, and PMSoft, Versions prior to 2.10.10. Multiple instances of out-of-bounds write conditions may allow malicious files to be read and executed by the affected software. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation WPLSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of a dvp file.  A malformed dvp file can cause heap corruption and the BorrlndmmSysGetMem function will write to an arbitrary memory location in the user process.  A remote attacker could leverage this vulnerability to execute arbitrary code in the context of the process.  The process does not properly validate user-supplied data which can result in a write past the end of an allocated buffer. Delta Electronics WPLSoft and others are software control platforms used by Delta Electronics to edit the Delta DVP series of programmable logic controllers (PLCs)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "BID",
        "id": "94887"
      },
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      }
    ],
    "trust": 6.03
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5802",
        "trust": 7.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-348-03",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "94887",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3914",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3587",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3858",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3861",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3935",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "369617CD-E442-4F7B-852F-D167D53A3AE8",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "E2FF3E00-39AB-11E9-BAF6-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      },
      {
        "db": "BID",
        "id": "94887"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      }
    ]
  },
  "id": "VAR-201702-0421",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      }
    ],
    "trust": 1.7167892175000001
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8"
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:01:19.289000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Delta Industrial Automation has issued an update to correct this vulnerability.",
        "trust": 3.5,
        "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-03"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.deltaww.com/"
      },
      {
        "title": "Patches for arbitrary file access vulnerabilities in various Delta Electronics products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/86303"
      },
      {
        "title": "Multiple Delta Electronics Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66544"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 6.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-348-03"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/94887"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5802"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5802"
      },
      {
        "trust": 0.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-348-03#footnotea_6tkr584"
      },
      {
        "trust": 0.3,
        "url": "http://www.deltaww.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-660"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682"
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621"
      },
      {
        "db": "BID",
        "id": "94887"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8",
        "ident": null
      },
      {
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-660",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-646",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-647",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-652",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-663",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-12682",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-94621",
        "ident": null
      },
      {
        "db": "BID",
        "id": "94887",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5802",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2016-12-21T00:00:00",
        "db": "IVD",
        "id": "369617cd-e442-4f7b-852f-d167d53a3ae8",
        "ident": null
      },
      {
        "date": "2016-12-21T00:00:00",
        "db": "IVD",
        "id": "e2ff3e00-39ab-11e9-baf6-000c29342cb1",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-660",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-646",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-647",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-652",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-663",
        "ident": null
      },
      {
        "date": "2016-12-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-12682",
        "ident": null
      },
      {
        "date": "2017-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94621",
        "ident": null
      },
      {
        "date": "2016-12-14T00:00:00",
        "db": "BID",
        "id": "94887",
        "ident": null
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007976",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-510",
        "ident": null
      },
      {
        "date": "2017-02-13T21:59:00.330000",
        "db": "NVD",
        "id": "CVE-2016-5802",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-660",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-646",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-647",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-652",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-663",
        "ident": null
      },
      {
        "date": "2018-11-05T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-12682",
        "ident": null
      },
      {
        "date": "2017-03-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-94621",
        "ident": null
      },
      {
        "date": "2016-12-20T01:09:00",
        "db": "BID",
        "id": "94887",
        "ident": null
      },
      {
        "date": "2017-04-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007976",
        "ident": null
      },
      {
        "date": "2016-12-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201612-510",
        "ident": null
      },
      {
        "date": "2024-11-21T02:55:02.313000",
        "db": "NVD",
        "id": "CVE-2016-5802",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "plural  Delta Electronics Vulnerability to load malicious files in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007976"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201612-510"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.