7.5
HIGH
CVE-2016-8370
Mitsubishi Electric Automation MELSEC-Q Series Ethernet Interface Modules Weak Password Transmission
Description

An issue was discovered in Mitsubishi Electric Automation MELSEC-Q series Ethernet interface modules QJ71E71-100, all versions, QJ71E71-B5, all versions, and QJ71E71-B2, all versions. Weakly encrypted passwords are transmitted to a MELSEC-Q PLC.

INFO

Published Date :

Feb. 13, 2017, 9:59 p.m.

Last Modified :

Sept. 13, 2021, 11:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-8370 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishielectric qj71e71-100_firmware
2 Mitsubishielectric qj71e71-b5_firmware
3 Mitsubishielectric qj71e71-b2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8370.

URL Resource
http://www.securityfocus.com/bid/94632 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-336-03 Mitigation Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8370 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8370 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-b5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-b5:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:qj71e71-b5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:qj71e71-b5:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-b2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-b2:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:qj71e71-b2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:qj71e71-b2:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:qj71e71-100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:qj71e71-100:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-16-336-03 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-16-336-03 Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/94632 No Types Assigned http://www.securityfocus.com/bid/94632 Third Party Advisory, VDB Entry
    Added CWE CWE-327
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-b5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-b5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi_electric:qj71e71-b2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishi_electric:qj71e71-b2:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94632 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8370 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability