Vulnerabilites related to CSWorks - CSWorks
jvndb-2011-000095
Vulnerability from jvndb
Published
2011-11-01 16:05
Modified
2011-11-02 14:42
Severity ?
() - -
Summary
CSWorks LiveData Service vulnerable to denial-of-service (DoS)
Details
LiveData Service, a server component of CSWorks contains a denial-of-service (DoS) vulnerability. LiveData Service, a server component of CSWorks, contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS). Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
CSWorksCSWorks
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000095.html",
  "dc:date": "2011-11-02T14:42+09:00",
  "dcterms:issued": "2011-11-01T16:05+09:00",
  "dcterms:modified": "2011-11-02T14:42+09:00",
  "description": "LiveData Service, a server component of CSWorks contains a denial-of-service (DoS) vulnerability.\r\n\r\nLiveData Service, a server component of CSWorks, contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS).\r\n\r\nKuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000095.html",
  "sec:cpe": {
    "#text": "cpe:/a:controlsystemworks:csworks",
    "@product": "CSWorks",
    "@vendor": "CSWorks",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2011-000095",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN98649286/index.html",
      "@id": "JVN#98649286",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3996",
      "@id": "CVE-2011-3996",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3996",
      "@id": "CVE-2011-3996",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-noinfo",
      "@title": "No Mapping(CWE-noinfo)"
    }
  ],
  "title": "CSWorks LiveData Service vulnerable to denial-of-service (DoS)"
}

var-201111-0141
Vulnerability from variot

The LiveData Service in CSWorks before 2.0.4115.1 allows remote attackers to cause a denial of service (service crash) via crafted TCP packets. LiveData Service, a server component of CSWorks contains a denial-of-service (DoS) vulnerability. LiveData Service, a server component of CSWorks, contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS). Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A remote attacker may be able to cause a denial-of-service (DoS). CSWorks is a web-based software architecture for building HMI/SCADA/M2M/EMI industrial automation. CSWorks versions prior to 2.0.4115.1 are affected. ----------------------------------------------------------------------

Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool.

Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/


TITLE: CSWorks LiveData Service TCP Packets Processing Denial of Service Vulnerability

SECUNIA ADVISORY ID: SA46625

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46625/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46625

RELEASE DATE: 2011-11-01

DISCUSS ADVISORY: http://secunia.com/advisories/46625/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/46625/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=46625

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in CSWorks, which can be exploited by malicious people to cause a DoS (Denial of Service).

SOLUTION: Update to version 2.0.4115.1.

ORIGINAL ADVISORY: CSWorks: http://www.controlsystemworks.com/blogengine/post/CSWorks-2041151-security-release.aspx

JVN (English): http://jvn.jp/en/jp/JVN98649286/index.html http://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000095.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201111-0141",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3900.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.7.5000.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3860.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.0.601.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3850.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.4000.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3830.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3880.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.7.4050.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.2.3730.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.813.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3580.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.623.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3700.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.2.3800.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3540.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.901.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.612.0"
      },
      {
        "model": "csworks",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.0.4115.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3674.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.801.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3560.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.4.3820.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3600.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.720.0"
      },
      {
        "model": "csworks",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "csworks",
        "version": "2.0.4115.0"
      },
      {
        "model": "csworks",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "csworks",
        "version": "2.0.4115.1"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "controlsystemworks",
        "version": "2.0.4115.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "csworks",
        "version": "2.0.41150"
      },
      {
        "model": "csworks",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "csworks",
        "version": "2.0.41151"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.601.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.612.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.623.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.720.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.801.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.813.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.901.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.3540.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.3560.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.0.3580.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.1.3600.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.1.3674.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.1.3700.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.2.3730.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.2.3800.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3820.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3830.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3850.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3860.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3880.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.3900.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.4.4000.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.7.4050.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "1.7.5000.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "csworks",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "BID",
        "id": "50458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:controlsystemworks:csworks",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kuang-Chun Hung, Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C",
    "sources": [
      {
        "db": "BID",
        "id": "50458"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-3996",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2011-3996",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2011-000095",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "6c7950ce-2354-11e6-abef-000c29c66e3d",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-3996",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2011-000095",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201111-048",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "6c7950ce-2354-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The LiveData Service in CSWorks before 2.0.4115.1 allows remote attackers to cause a denial of service (service crash) via crafted TCP packets. LiveData Service, a server component of CSWorks contains a denial-of-service (DoS) vulnerability. LiveData Service, a server component of CSWorks, contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS). Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A remote attacker may be able to cause a denial-of-service (DoS). CSWorks is a web-based software architecture for building HMI/SCADA/M2M/EMI industrial automation. \nCSWorks versions prior to 2.0.4115.1 are affected. ----------------------------------------------------------------------\n\nOvum says ad hoc tools are out-dated. The best practice approach?\nFast vulnerability intelligence, threat handling, and setup in one tool. \n\nRead the new report on the Secunia VIM:\nhttp://secunia.com/products/corporate/vim/ovum_2011_request/ \n\n----------------------------------------------------------------------\n\nTITLE:\nCSWorks LiveData Service TCP Packets Processing Denial of Service\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA46625\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/46625/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46625\n\nRELEASE DATE:\n2011-11-01\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/46625/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/46625/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46625\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in CSWorks, which can be exploited\nby malicious people to cause a DoS (Denial of Service). \n\nSOLUTION:\nUpdate to version 2.0.4115.1. \n\nORIGINAL ADVISORY:\nCSWorks:\nhttp://www.controlsystemworks.com/blogengine/post/CSWorks-2041151-security-release.aspx\n\nJVN (English):\nhttp://jvn.jp/en/jp/JVN98649286/index.html\nhttp://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000095.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "BID",
        "id": "50458"
      },
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "PACKETSTORM",
        "id": "106478"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3996",
        "trust": 3.5
      },
      {
        "db": "JVN",
        "id": "JVN98649286",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "46625",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "50458",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVN#98649286",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "6C7950CE-2354-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "106478",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "BID",
        "id": "50458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "PACKETSTORM",
        "id": "106478"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "id": "VAR-201111-0141",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      }
    ],
    "trust": 1.4428571300000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:56:49.258000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Important: CSWorks 2.0.4115.1 security release",
        "trust": 0.8,
        "url": "http://www.controlsystemworks.com/blogengine/post/CSWorks-2041151-security-release.aspx"
      },
      {
        "title": "Release History",
        "trust": 0.8,
        "url": "http://www.controlsystemworks.com/ProductHistory.aspx"
      },
      {
        "title": "CSWorks LiveData service TCP packet processing denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/5749"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://jvn.jp/en/jp/jvn98649286/index.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.controlsystemworks.com/blogengine/post/csworks-2041151-security-release.aspx"
      },
      {
        "trust": 1.6,
        "url": "http://www.controlsystemworks.com/producthistory.aspx"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/46625"
      },
      {
        "trust": 1.6,
        "url": "http://jvndb.jvn.jp/jvndb/jvndb-2011-000095"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/50458"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71079"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3996"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3996"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46625/http"
      },
      {
        "trust": 0.3,
        "url": "http://www.controlsystemworks.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46625/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46625"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://jvndb.jvn.jp/en/contents/2011/jvndb-2011-000095.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46625/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/ovum_2011_request/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "BID",
        "id": "50458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "PACKETSTORM",
        "id": "106478"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "db": "BID",
        "id": "50458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "db": "PACKETSTORM",
        "id": "106478"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-11-02T00:00:00",
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-11-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "date": "2011-10-27T00:00:00",
        "db": "BID",
        "id": "50458"
      },
      {
        "date": "2011-11-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "date": "2011-11-01T03:28:20",
        "db": "PACKETSTORM",
        "id": "106478"
      },
      {
        "date": "2011-11-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "date": "2011-11-03T17:55:01.887000",
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-11-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-4641"
      },
      {
        "date": "2011-10-27T00:00:00",
        "db": "BID",
        "id": "50458"
      },
      {
        "date": "2011-11-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      },
      {
        "date": "2011-11-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      },
      {
        "date": "2024-11-21T01:31:40.887000",
        "db": "NVD",
        "id": "CVE-2011-3996"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CSWorks LiveData Service vulnerable to denial-of-service (DoS)",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-000095"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Resource management error",
    "sources": [
      {
        "db": "IVD",
        "id": "6c7950ce-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-048"
      }
    ],
    "trust": 0.8
  }
}

var-201405-0282
Vulnerability from variot

SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests. Authentication is not required to exploit this vulnerability. The specific flaw exists within the data source templating. CSWorks does not properly sanitize or validate the data used to construct read and write paths which can lead to SQL injection. An attacker may be able to leverage this vulnerability to achieve remote code execution. CSWorks is a software architecture for building WEB-based HMI, SCADA and M2M industrial automation solutions. CSWorks is prone to an SQL-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in an SQL query. A successful exploit could allow an attacker to compromise the application, to access or modify data, or to exploit vulnerabilities in the underlying database. CSWorks 2.5.5050.0 and prior are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0282",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "2.0.4115.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3900.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.7.5000.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3860.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "2.0.4115.1"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3850.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.4000.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.4.3880.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "controlsystemworks",
        "version": "1.7.4050.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.5.4912.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.720.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.601.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.2.3800.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.2.3730.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.5.4770.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.901.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.4.3820.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.5.4770.1"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.1.4386.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3560.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3580.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3600.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.813.0"
      },
      {
        "model": "csworks",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.5.5050.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "2.1.4560.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.801.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.4.3830.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.623.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.612.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.0.3540.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3674.0"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "controlsystemworks",
        "version": "1.1.3700.0"
      },
      {
        "model": "csworks",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "csworks",
        "version": "2.5.5233.0"
      },
      {
        "model": "csworks",
        "scope": null,
        "trust": 0.7,
        "vendor": "csworks",
        "version": null
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "csworks",
        "version": "2.x"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "controlsystemworks",
        "version": "2.5.5050.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.601.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.612.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.623.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.720.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.801.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.813.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.901.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.3540.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.3560.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.0.3580.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.1.3600.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.1.3674.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.1.3700.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.2.3730.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.2.3800.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3820.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3830.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3850.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3860.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3880.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.3900.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.4.4000.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.7.4050.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "1.7.5000.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.0.4115.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.0.4115.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.1.4386.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.1.4560.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.5.4770.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.5.4770.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "2.5.4912.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "csworks",
        "version": "*"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "csworks",
        "version": "2.0.41151"
      },
      {
        "model": "csworks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "csworks",
        "version": "2.0.41150"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "BID",
        "id": "67427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:controlsystemworks:csworks",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "John Leitch",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2014-2351",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2014-2351",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 2.5,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2014-03157",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "7d769c41-463f-11e9-a9b8-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "f996f9aa-2351-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-2351",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-2351",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2014-2351",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-03157",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201405-383",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "7d769c41-463f-11e9-a9b8-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "f996f9aa-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests. Authentication is not required to exploit this vulnerability. The specific flaw exists within the data source templating. CSWorks does not properly sanitize or validate the data used to construct read and write paths which can lead to SQL injection. An attacker may be able to leverage this vulnerability to achieve remote code execution. CSWorks is a software architecture for building WEB-based HMI, SCADA and M2M industrial automation solutions. CSWorks is prone to an SQL-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in an SQL query. \nA successful exploit could allow an attacker to compromise the application, to access or modify data, or to exploit vulnerabilities in the underlying database. \nCSWorks 2.5.5050.0 and prior are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "BID",
        "id": "67427"
      },
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2351",
        "trust": 4.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-135-01",
        "trust": 2.4
      },
      {
        "db": "BID",
        "id": "67427",
        "trust": 1.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157",
        "trust": 1.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-2191",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "7D769C41-463F-11E9-A9B8-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "F996F9AA-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "BID",
        "id": "67427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "id": "VAR-201405-0282",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      }
    ],
    "trust": 1.6428571299999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:18:37.183000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Important: CSWorks security release 2.5.5233.0",
        "trust": 0.8,
        "url": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330"
      },
      {
        "title": "CSWorks has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-135-01"
      },
      {
        "title": "CSWorks LiveData Service Web API SQL Injection Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/45759"
      },
      {
        "title": "CSWorks-2.5.5233.0-x64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=50013"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-135-01"
      },
      {
        "trust": 2.2,
        "url": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/important-csworks-security-release-2552330"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/67427"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2351"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2351"
      },
      {
        "trust": 0.3,
        "url": "http://www.controlsystemworks.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "BID",
        "id": "67427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "db": "BID",
        "id": "67427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-05-22T00:00:00",
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "date": "2014-05-22T00:00:00",
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-08-27T00:00:00",
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "date": "2014-05-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "date": "2014-05-08T00:00:00",
        "db": "BID",
        "id": "67427"
      },
      {
        "date": "2014-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "date": "2014-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "date": "2014-05-20T11:13:37.873000",
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-08-27T00:00:00",
        "db": "ZDI",
        "id": "ZDI-14-298"
      },
      {
        "date": "2014-05-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-03157"
      },
      {
        "date": "2014-09-01T00:12:00",
        "db": "BID",
        "id": "67427"
      },
      {
        "date": "2014-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      },
      {
        "date": "2014-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      },
      {
        "date": "2024-11-21T02:06:07.940000",
        "db": "NVD",
        "id": "CVE-2014-2351"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CSWorks of  LiveData In service  SQL Injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002540"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "IVD",
        "id": "7d769c41-463f-11e9-a9b8-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "f996f9aa-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-383"
      }
    ],
    "trust": 1.0
  }
}

CVE-2014-2351 (GCVE-0-2014-2351)
Vulnerability from cvelistv5
Published
2014-05-20 10:00
Modified
2025-10-03 16:17
Severity ?
CWE
Summary
SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests.
Impacted products
Vendor Product Version
CSWorks CSWorks Version: 0   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:14:25.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-135-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330"
          },
          {
            "name": "67427",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67427"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CSWorks",
          "vendor": "CSWorks",
          "versions": [
            {
              "lessThanOrEqual": "2.5.5050.0",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "2.5.5233.0"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "John Leitch, working with HP\u2019s Zero Day Initiative (ZDI)"
        }
      ],
      "datePublic": "2014-05-08T06:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eSQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests.\u003c/p\u003e"
            }
          ],
          "value": "SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests."
        }
      ],
      "metrics": [
        {
          "cvssV2_0": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-03T16:17:47.843Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-135-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330"
        },
        {
          "name": "67427",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67427"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eCSWorks has addressed this vulnerability in the updated version of \nCSWorks, Version 2.5.5233.0. The updated version of CSWorks is available\n at:\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.controlsystemworks.com/DownloadDescription.aspx\"\u003ehttp://www.controlsystemworks.com/DownloadDescription.aspx\u003c/a\u003e\u0026nbsp;.\u003c/p\u003e\u003cp\u003eFor additional mitigation and installation information, please review CSWorks\u2019 security release at the following location:\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330\"\u003ehttp://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "CSWorks has addressed this vulnerability in the updated version of \nCSWorks, Version 2.5.5233.0. The updated version of CSWorks is available\n at:\u00a0 http://www.controlsystemworks.com/DownloadDescription.aspx \u00a0.\n\nFor additional mitigation and installation information, please review CSWorks\u2019 security release at the following location:\u00a0 http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330"
        }
      ],
      "source": {
        "advisory": "ICSA-14-135-01",
        "discovery": "EXTERNAL"
      },
      "title": "CSWorks SQL Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2014-2351",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows remote attackers to execute arbitrary SQL commands via vectors related to pathnames contained in web API requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-135-01",
              "refsource": "MISC",
              "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-135-01"
            },
            {
              "name": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330",
              "refsource": "CONFIRM",
              "url": "http://www.controlsystemworks.com/blogengine/post/2014/05/08/Important-CSWorks-security-release-2552330"
            },
            {
              "name": "67427",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67427"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2014-2351",
    "datePublished": "2014-05-20T10:00:00",
    "dateReserved": "2014-03-13T00:00:00",
    "dateUpdated": "2025-10-03T16:17:47.843Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}