Versio.io

CVE-2019-16672

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 06-12-2019 07:15
Last modified: - 01-04-2022 05:48
Total changes: - 3

Description

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=weidmueller AND product=ie-sw-pl09m-5gc-4gt_firmware AND versionEndIncluding=3.3.4
OR
vendor=weidmueller AND product=ie-sw-pl09m-5gc-4gt AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl09mt-5gc-4gt_firmware AND versionEndIncluding=3.3.4
OR
vendor=weidmueller AND product=ie-sw-pl09mt-5gc-4gt AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc-16tx_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc-16tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc-16tx_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc-16tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2sc_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2sc_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2st_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2st_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2scs_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18m-2gc14tx2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2scs_firmware AND versionEndIncluding=3.4.4
OR
vendor=weidmueller AND product=ie-sw-pl18mt-2gc14tx2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16m-16tx_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16m-16tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16mt-16tx_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16mt-16tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16m-14tx-2sc_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16m-14tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16mt-14tx-2sc_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16mt-14tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16m-14tx-2st_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16m-14tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl16mt-14tx-2st_firmware AND versionEndIncluding=3.4.2
OR
vendor=weidmueller AND product=ie-sw-pl16mt-14tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05m-5tx_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05m-5tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05mt-5tx_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05mt-5tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05m-3tx-2sc_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05m-3tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05mt-3tx-2sc_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05mt-3tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05m-3tx-2st_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05m-3tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl05mt-3tx-2st_firmware AND versionEndIncluding=3.6.6
OR
vendor=weidmueller AND product=ie-sw-vl05mt-3tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-8tx_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-8tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-5tx-3sc_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-5tx-3sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-5tx-1sc-2scs_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-5tx-1sc-2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2st_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2sc_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2scs_firmware AND versionEndIncluding=3.5.2
OR
vendor=weidmueller AND product=ie-sw-vl08mt-6tx-2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08m-8tx_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08m-8tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08mt-8tx_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08mt-8tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2sc_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2sc_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2sc AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2st_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2st_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2st AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2scs_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08m-6tx-2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2scs_firmware AND versionEndIncluding=3.3.8
OR
vendor=weidmueller AND product=ie-sw-pl08mt-6tx-2scs AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl10m-3gt-7tx_firmware AND versionEndIncluding=3.3.16
OR
vendor=weidmueller AND product=ie-sw-pl10m-3gt-7tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl10mt-3gt-7tx_firmware AND versionEndIncluding=3.3.16
OR
vendor=weidmueller AND product=ie-sw-pl10mt-3gt-7tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl10m-1gt-2gs-7tx_firmware AND versionEndIncluding=3.3.16
OR
vendor=weidmueller AND product=ie-sw-pl10m-1gt-2gs-7tx AND version=-
AND
OR
vendor=weidmueller AND product=ie-sw-pl10mt-1gt-2gs-7tx_firmware AND versionEndIncluding=3.3.16
OR
vendor=weidmueller AND product=ie-sw-pl10mt-1gt-2gs-7tx AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2019-16672

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.