U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-2286

Change History

Modified Analysis by NIST 6/01/2016 2:17:28 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
Configuration 1
     AND
          OR
               cpe:2.3:h:moxa:miineport_e2_1242:-:*:*:*:*:*:*:*
          OR
               *cpe:2.3:o:moxa:miineport_e2_1242_firmware:1.1:*:*:*:*:*:*:*
Configuration 2
     AND
          OR
               cpe:2.3:h:moxa:miineport_e1_7080:-:*:*:*:*:*:*:*
          OR
               *cpe:2.3:o:moxa:miineport_e1_7080_firmware:1.1.10:*:*:*:*:*:*:*
Configuration 3
     AND
          OR
               cpe:2.3:h:moxa:miineport_e2_4561:-:*:*:*:*:*:*:*
          OR
               *cpe:2.3:o:moxa:miineport_e2_4561_firmware:1.1:*:*:*:*:*:*:*
Configuration 4
     AND
          OR
               cpe:2.3:h:moxa:miineport_e3:-:*:*:*:*:*:*:*
          OR
               *cpe:2.3:o:moxa:miineport_e3_firmware:1.0:*:*:*:*:*:*:*
Configuration 5
     AND
          OR
               cpe:2.3:h:moxa:miineport_e1_4641:-:*:*:*:*:*:*:*
          OR
               *cpe:2.3:o:moxa:miineport_e1_4641_firmware:1.1.10:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Added CWE

								
							
							
						
CWE-287
Changed Reference Type
https://ics-cert.us-cert.gov/advisories/ICSA-16-145-01 US Govt Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-145-01 Advisory, US Govt Resource