Vulnerabilites related to 7t - igss
var-201104-0290
Vulnerability from variot
Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. ----------------------------------------------------------------------
Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March).
http://secunia.com/company/events/mms_2011/
TITLE: 7-Technologies Interactive Graphical SCADA System Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA43849
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43849/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
RELEASE DATE: 2011-03-23
DISCUSS ADVISORY: http://secunia.com/advisories/43849/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43849/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Luigi Auriemma has discovered multiple vulnerabilities in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) An input validation error in IGSSdataServer.exe when processing certain commands can be exploited to read and write arbitrary files via a specially crafted packet containing directory traversal specifiers sent to TCP port 12401.
2) A boundary error in IGSSdataServer.exe when processing the "ListAll" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
3) A boundary error in IGSSdataServer.exe when processing the "Write file" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
4) A boundary error in IGSSdataServer.exe when processing the "ReadFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
5) A boundary error in IGSSdataServer.exe when processing the "Delete" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
6) A boundary error in IGSSdataServer.exe when processing the "RenameFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
7) A boundary error in IGSSdataServer.exe when processing the "FileInfo" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
8) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Add" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
9) A boundary error in IGSSdataServer.exe when processing the RMS Reports "ReadFile" and "Write file" commands can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
10) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Rename" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
11) A format string error in IGSSdataServer.exe when creating a log message using the "logText()" function (shmemmgr9.dll) can be exploited to cause the process to crash via e.g. a specially crafted RMS Reports "Delete" command sent to TCP port 12401.
12) A boundary error in IGSSdataServer.exe when creating a SQL query string to process the STDREP update request can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
Successful exploitation of this vulnerability may allow execution of arbitrary code.
Successful exploitation of vulnerabilities #2 through #10 and #13 allows execution of arbitrary code.
The vulnerabilities are confirmed in version 9.0-11074. Other versions may also be affected.
SOLUTION: Restrict access to trusted hosts only (e.g. via network access control lists).
PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma
ORIGINAL ADVISORY: http://aluigi.altervista.org/adv/igss_1-adv.txt http://aluigi.altervista.org/adv/igss_2-adv.txt http://aluigi.altervista.org/adv/igss_3-adv.txt http://aluigi.altervista.org/adv/igss_4-adv.txt http://aluigi.altervista.org/adv/igss_5-adv.txt http://aluigi.altervista.org/adv/igss_6-adv.txt http://aluigi.altervista.org/adv/igss_7-adv.txt http://aluigi.altervista.org/adv/igss_8-adv.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0290", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.0, "vendor": "7t", "version": "*" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": null, "trust": 0.8, "vendor": "7", "version": null }, { "model": "igss", "scope": null, "trust": 0.6, "vendor": "7t", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "CNNVD", "id": "CNNVD-201104-028" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001672" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Luigi Auriemma", "sources": [ { "db": "BID", "id": "46936" } ], "trust": 0.3 }, "cve": "CVE-2011-1566", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-1566", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-1566", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-1566", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201104-028", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2011-1566", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-1566" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "CNNVD", "id": "CNNVD-201104-028" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. ----------------------------------------------------------------------\n\n\nMeet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). \n\nhttp://secunia.com/company/events/mms_2011/\n\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Multiple\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA43849\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43849/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nRELEASE DATE:\n2011-03-23\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43849/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43849/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nLuigi Auriemma has discovered multiple vulnerabilities in\n7-Technologies Interactive Graphical SCADA System, which can be\nexploited by malicious people to disclose sensitive information,\nmanipulate certain data, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n1) An input validation error in IGSSdataServer.exe when processing\ncertain commands can be exploited to read and write arbitrary files\nvia a specially crafted packet containing directory traversal\nspecifiers sent to TCP port 12401. \n\n2) A boundary error in IGSSdataServer.exe when processing the\n\"ListAll\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n3) A boundary error in IGSSdataServer.exe when processing the \"Write\nfile\" command can be exploited to cause a stack-based buffer overflow\nvia a specially crafted packet sent to TCP port 12401. \n\n4) A boundary error in IGSSdataServer.exe when processing the\n\"ReadFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n5) A boundary error in IGSSdataServer.exe when processing the\n\"Delete\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n6) A boundary error in IGSSdataServer.exe when processing the\n\"RenameFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n7) A boundary error in IGSSdataServer.exe when processing the\n\"FileInfo\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n8) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Add\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n9) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"ReadFile\" and \"Write file\" commands can be exploited to\ncause a stack-based buffer overflow via a specially crafted packet\nsent to TCP port 12401. \n\n10) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Rename\" command can be exploited to cause a stack-based\nbuffer overflow via a specially crafted packet sent to TCP port\n12401. \n\n11) A format string error in IGSSdataServer.exe when creating a log\nmessage using the \"logText()\" function (shmemmgr9.dll) can be\nexploited to cause the process to crash via e.g. a specially crafted\nRMS Reports \"Delete\" command sent to TCP port 12401. \n\n12) A boundary error in IGSSdataServer.exe when creating a SQL query\nstring to process the STDREP update request can be exploited to cause\na stack-based buffer overflow via a specially crafted packet sent to\nTCP port 12401. \n\nSuccessful exploitation of this vulnerability may allow execution of\narbitrary code. \n\nSuccessful exploitation of vulnerabilities #2 through #10 and #13\nallows execution of arbitrary code. \n\nThe vulnerabilities are confirmed in version 9.0-11074. Other\nversions may also be affected. \n\nSOLUTION:\nRestrict access to trusted hosts only (e.g. via network access\ncontrol lists). \n\nPROVIDED AND/OR DISCOVERED BY:\nLuigi Auriemma\n\nORIGINAL ADVISORY:\nhttp://aluigi.altervista.org/adv/igss_1-adv.txt\nhttp://aluigi.altervista.org/adv/igss_2-adv.txt\nhttp://aluigi.altervista.org/adv/igss_3-adv.txt\nhttp://aluigi.altervista.org/adv/igss_4-adv.txt\nhttp://aluigi.altervista.org/adv/igss_5-adv.txt\nhttp://aluigi.altervista.org/adv/igss_6-adv.txt\nhttp://aluigi.altervista.org/adv/igss_7-adv.txt\nhttp://aluigi.altervista.org/adv/igss_8-adv.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1566" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "VULMON", "id": "CVE-2011-1566" }, { "db": "PACKETSTORM", "id": "99655" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=29129", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-1566" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "46936", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2011-1566", "trust": 2.8 }, { "db": "SECUNIA", "id": "43849", "trust": 2.6 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-11-080-03", "trust": 2.5 }, { "db": "EXPLOIT-DB", "id": "17024", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2011-0741", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-001672", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2011-1176", "trust": 0.6 }, { "db": "CERT/CC", "id": "HTTP://WWW.US-CERT.GOV/CONTROL_SYSTEMS/PDF/ICS-ALERT-11-080-03.PDF", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201104-028", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "29129", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2011-1566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "99655", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "VULMON", "id": "CVE-2011-1566" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-028" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "id": "VAR-201104-0290", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" } ], "trust": 1.26741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" } ] }, "last_update_date": "2024-11-23T22:14:14.067000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com" }, { "title": "IGSS V9 Updates (Critical)", "trust": 0.8, "url": "http://www.igss.com/rss/V9Critical.xml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001672" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/46936" }, { "trust": 2.5, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-080-03.pdf" }, { "trust": 2.5, "url": "http://secunia.com/advisories/43849" }, { "trust": 1.7, "url": "http://www.exploit-db.com/exploits/17024" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "trust": 1.4, "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1566" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1566" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/46936/infohttp" }, { "trust": 0.6, "url": "http://aluigi.org/adv/igss_9-adv.txt" }, { "trust": 0.3, "url": "http://www.igss.com/" }, { "trust": 0.3, "url": "/archive/1/517080" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/22.html" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/29129/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/modules/exploit/windows/scada/igss_exec_17" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/#comments" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_1-adv.txt" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_4-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/company/events/mms_2011/" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_3-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_7-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_2-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_6-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_5-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "VULMON", "id": "CVE-2011-1566" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-028" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "VULMON", "id": "CVE-2011-1566" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-028" }, { "db": "NVD", "id": "CVE-2011-1566" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2011-04-05T00:00:00", "db": "VULMON", "id": "CVE-2011-1566" }, { "date": "2011-03-21T00:00:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "date": "2011-03-23T10:26:05", "db": "PACKETSTORM", "id": "99655" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-028" }, { "date": "2011-04-05T15:19:36.040000", "db": "NVD", "id": "CVE-2011-1566" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2012-05-12T00:00:00", "db": "VULMON", "id": "CVE-2011-1566" }, { "date": "2015-04-13T21:05:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001672" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-028" }, { "date": "2024-11-21T01:26:36.887000", "db": "NVD", "id": "CVE-2011-1566" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-028" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System of dc.exe Vulnerable to directory traversal", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001672" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-028" } ], "trust": 0.6 } }
var-201112-0060
Vulnerability from variot
Multiple buffer overflows in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11355 and earlier allow remote attackers to execute arbitrary code or cause a denial of service via a crafted packet to TCP port (1) 12397 or (2) 12399. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. This vulnerability can be triggered by sending more than a specially crafted data message to TCP 12399 or 12397. 7-Technologies Interactive Graphical SCADA System is prone to a buffer-overflow vulnerability. Failed exploit attempts likely result in denial-of-service conditions. 7-Technologies Interactive Graphical SCADA System 9.0.0.11355 and prior versions are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "lte", "trust": 1.0, "vendor": "7t", "version": "9.0.0.11355" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9.0.0.11143" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9.0.0.11200" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9.0.0.11355" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "7" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "lte", "trust": 0.8, "vendor": "7", "version": "9.0.0.11355" }, { "model": "igss", "scope": "eq", "trust": 0.6, "vendor": "7t", "version": "9.0.0.11355" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "*" } ], "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003552" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Celil Unuver of SignalSEC LLC", "sources": [ { "db": "BID", "id": "51157" }, { "db": "CNNVD", "id": "CNNVD-201112-405" } ], "trust": 0.9 }, "cve": "CVE-2011-4537", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2011-4537", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "454a46ac-2354-11e6-abef-000c29c66e3d", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-4537", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-4537", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201112-405", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple buffer overflows in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11355 and earlier allow remote attackers to execute arbitrary code or cause a denial of service via a crafted packet to TCP port (1) 12397 or (2) 12399. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. This vulnerability can be triggered by sending more than a specially crafted data message to TCP 12399 or 12397. 7-Technologies Interactive Graphical SCADA System is prone to a buffer-overflow vulnerability. Failed exploit attempts likely result in denial-of-service conditions. \n7-Technologies Interactive Graphical SCADA System 9.0.0.11355 and prior versions are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2011-4537" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" }, { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-4537", "trust": 3.5 }, { "db": "ICS CERT", "id": "ICSA-11-355-01", "trust": 3.3 }, { "db": "OSVDB", "id": "77977", "trust": 1.6 }, { "db": "BID", "id": "51157", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2011-5414", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201112-405", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-003552", "trust": 0.8 }, { "db": "XF", "id": "71931", "trust": 0.6 }, { "db": "NSFOCUS", "id": "18381", "trust": 0.6 }, { "db": "IVD", "id": "454A46AC-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "id": "VAR-201112-0060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" } ], "trust": 1.46741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" } ] }, "last_update_date": "2024-11-23T22:56:49.022000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com/index.htm\\" }, { "title": "7-Technologies Interactive Graphical SCADA System Buffer Overflow Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6431" }, { "title": "progupdatesv90", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42233" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-355-01-7.pdf" }, { "trust": 1.6, "url": "http://www.osvdb.org/77977" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4537" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4537" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/71931" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/51157" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/18381" }, { "trust": 0.3, "url": "http://www.igss.com/index.htm" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" }, { "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "db": "CNNVD", "id": "CNNVD-201112-405" }, { "db": "NVD", "id": "CVE-2011-4537" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-23T00:00:00", "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "date": "2011-12-23T00:00:00", "db": "CNVD", "id": "CNVD-2011-5414" }, { "date": "2011-12-21T00:00:00", "db": "BID", "id": "51157" }, { "date": "2011-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-405" }, { "date": "2011-12-27T04:01:39.890000", "db": "NVD", "id": "CVE-2011-4537" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-23T00:00:00", "db": "CNVD", "id": "CNVD-2011-5414" }, { "date": "2011-12-21T00:00:00", "db": "BID", "id": "51157" }, { "date": "2011-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003552" }, { "date": "2012-01-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-405" }, { "date": "2024-11-21T01:32:30.027000", "db": "NVD", "id": "CVE-2011-4537" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-405" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Buffer Overflow Vulnerability", "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5414" }, { "db": "BID", "id": "51157" } ], "trust": 1.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow", "sources": [ { "db": "IVD", "id": "454a46ac-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201112-405" } ], "trust": 0.8 } }
var-201112-0313
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file. Safenet provides software protection and certificate management products, affected products Sentinel HASP, previously Aladdin HASP SRM is a digital certificate management program. 7T IGSS uses the SafeNet Sentinel HASP SDK for managing digital certificates. Special characters allow an attacker to build and inject HTML into a configuration file. Successful exploitation of the vulnerability allows an attacker to change the code in the configuration file. This vulnerability can be reproduced using Mozilla FIrefox 2.0, which is currently not triggered by current Mozilla Firefox, Microsoft Internet Explorer, Opera, and Google Chrome. SafeNet Sentinel HASP and 7T IGSS are prone to an HTML-injection vulnerability because they fail to properly sanitize user-supplied input. Attacker-supplied HTML and script code could be executed in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user; other attacks are also possible. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: SafeNet Sentinel HASP Admin Control Center Script Insertion Weakness
SECUNIA ADVISORY ID: SA47349
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47349/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47349
RELEASE DATE: 2011-12-22
DISCUSS ADVISORY: http://secunia.com/advisories/47349/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/47349/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47349
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A weakness has been reported in SafeNet Sentinel HASP Run-time Environment, which can be exploited by malicious users to conduct script insertion attacks.
Successful exploitation requires a victim to view injected data using Mozilla Firefox version 2.0.
The weakness is reported in version 5.95 and prior.
SOLUTION: Apply patch (please see the vendor's advisory for details).
PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Carlos Mario Penagos Hollman, Synapse-labs.
ORIGINAL ADVISORY: SafeNet: http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/
ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0313", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sentinel hasp sdk", "scope": "lte", "trust": 1.8, "vendor": "safenet", "version": "5.10" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 1.7, "vendor": "7", "version": "7" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "7" }, { "model": "sentinel hasp run-time", "scope": "lte", "trust": 1.0, "vendor": "safenet", "version": "5.95" }, { "model": "sentinel hasp sdk", "scope": "eq", "trust": 0.9, "vendor": "safenet", "version": "5.10" }, { "model": "sentinel hasp run-time", "scope": "eq", "trust": 0.9, "vendor": "safenet", "version": "5.95" }, { "model": "firefox", "scope": "eq", "trust": 0.8, "vendor": "mozilla", "version": "2.0" }, { "model": "sentinel hasp run-time environment", "scope": "lte", "trust": 0.8, "vendor": "safenet", "version": "5.95" }, { "model": "sentinel hasp sdk", "scope": "ne", "trust": 0.3, "vendor": "safenet", "version": "5.11" }, { "model": "sentinel hasp run-time", "scope": "ne", "trust": 0.3, "vendor": "safenet", "version": "6.21" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sentinel hasp run time", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "sentinel hasp sdk", "version": "*" } ], "sources": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "BID", "id": "51028" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "CNNVD", "id": "CNNVD-201112-171" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:firefox", "vulnerable": true }, { "cpe22Uri": "cpe:/a:safenet-inc:sentinel_hasp_run-time", "vulnerable": true }, { "cpe22Uri": "cpe:/a:safenet-inc:sentinel_hasp_sdk", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003467" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ICS-CERT", "sources": [ { "db": "BID", "id": "51028" }, { "db": "CNNVD", "id": "CNNVD-201112-171" } ], "trust": 0.9 }, "cve": "CVE-2011-3339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2011-3339", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-3339", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2011-3339", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201112-171", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "CNNVD", "id": "CNNVD-201112-171" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file. Safenet provides software protection and certificate management products, affected products Sentinel HASP, previously Aladdin HASP SRM is a digital certificate management program. 7T IGSS uses the SafeNet Sentinel HASP SDK for managing digital certificates. Special characters allow an attacker to build and inject HTML into a configuration file. Successful exploitation of the vulnerability allows an attacker to change the code in the configuration file. This vulnerability can be reproduced using Mozilla FIrefox 2.0, which is currently not triggered by current Mozilla Firefox, Microsoft Internet Explorer, Opera, and Google Chrome. SafeNet Sentinel HASP and 7T IGSS are prone to an HTML-injection vulnerability because they fail to properly sanitize user-supplied input. \nAttacker-supplied HTML and script code could be executed in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user; other attacks are also possible. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nSafeNet Sentinel HASP Admin Control Center Script Insertion Weakness\n\nSECUNIA ADVISORY ID:\nSA47349\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47349/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47349\n\nRELEASE DATE:\n2011-12-22\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47349/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47349/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47349\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA weakness has been reported in SafeNet Sentinel HASP Run-time\nEnvironment, which can be exploited by malicious users to conduct\nscript insertion attacks. \n\nSuccessful exploitation requires a victim to view injected data using\nMozilla Firefox version 2.0. \n\nThe weakness is reported in version 5.95 and prior. \n\nSOLUTION:\nApply patch (please see the vendor\u0027s advisory for details). \n\nPROVIDED AND/OR DISCOVERED BY:\nICS-CERT credits Carlos Mario Penagos Hollman, Synapse-labs. \n\nORIGINAL ADVISORY:\nSafeNet:\nhttp://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/\n\nICS-CERT:\nhttp://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-3339" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "BID", "id": "51028" }, { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "108116" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3339", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-11-314-01", "trust": 2.8 }, { "db": "BID", "id": "51028", "trust": 1.9 }, { "db": "CNVD", "id": "CNVD-2011-5249", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201112-171", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-003467", "trust": 0.8 }, { "db": "XF", "id": "71789", "trust": 0.6 }, { "db": "SECUNIA", "id": "47349", "trust": 0.3 }, { "db": "IVD", "id": "4CEC4FCC-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "108116", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "BID", "id": "51028" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "PACKETSTORM", "id": "108116" }, { "db": "CNNVD", "id": "CNNVD-201112-171" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "id": "VAR-201112-0313", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5249" } ], "trust": 1.2504464366666668 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5249" } ] }, "last_update_date": "2024-11-23T22:18:56.330000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.mozilla.org/" }, { "title": "CVE-2011-3339", "trust": 0.8, "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "title": "SafeNet Sentinel HASP and 7T IGSS have patches for unspecified HTML injection vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6261" }, { "title": "Sentinel_LDK_Run-time_setup", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42168" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "CNNVD", "id": "CNNVD-201112-171" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-314-01.pdf" }, { "trust": 2.0, "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/cve-2011-3339/" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/51028" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3339" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3339" }, { "trust": 0.6, "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/cve-2011-3339/http" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/71789" }, { "trust": 0.3, "url": "http://www.7t.dk/" }, { "trust": 0.3, "url": "http://www3.safenet-inc.com/support/hasp.aspx" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47349/" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47349/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47349" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "BID", "id": "51028" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "PACKETSTORM", "id": "108116" }, { "db": "CNNVD", "id": "CNNVD-201112-171" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5249" }, { "db": "BID", "id": "51028" }, { "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "db": "PACKETSTORM", "id": "108116" }, { "db": "CNNVD", "id": "CNNVD-201112-171" }, { "db": "NVD", "id": "CVE-2011-3339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-14T00:00:00", "db": "IVD", "id": "4cec4fcc-2354-11e6-abef-000c29c66e3d" }, { "date": "2011-12-14T00:00:00", "db": "CNVD", "id": "CNVD-2011-5249" }, { "date": "2011-12-12T00:00:00", "db": "BID", "id": "51028" }, { "date": "2011-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "date": "2011-12-22T08:52:38", "db": "PACKETSTORM", "id": "108116" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-171" }, { "date": "2011-12-17T03:54:45.743000", "db": "NVD", "id": "CVE-2011-3339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-14T00:00:00", "db": "CNVD", "id": "CNVD-2011-5249" }, { "date": "2011-12-12T00:00:00", "db": "BID", "id": "51028" }, { "date": "2011-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003467" }, { "date": "2011-12-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-171" }, { "date": "2024-11-21T01:30:17.353000", "db": "NVD", "id": "CVE-2011-3339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-171" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural SafeNet Product cross-site scripting vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003467" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-171" } ], "trust": 0.6 } }
var-201201-0165
Vulnerability from variot
Untrusted search path vulnerability in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) before 9.0.0.11291 allows local users to gain privileges via a Trojan horse DLL in the current working directory. DLL It may be possible to get permission through the file. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. Applications can't safely load parts of the library, and an attacker can build malicious files that entice a user to open on a remote WebDAV or SMB share, and can execute arbitrary code in the user context. 7T Interactive Graphical SCADA System is prone to a vulnerability which allows attackers to execute arbitrary code. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: 7-Technologies Interactive Graphical SCADA System Insecure Library Loading Vulnerability
SECUNIA ADVISORY ID: SA47558
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47558/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47558
RELEASE DATE: 2012-01-17
DISCUSS ADVISORY: http://secunia.com/advisories/47558/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/47558/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47558
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A vulnerability has been reported in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to compromise a user's system.
Successful exploitation may allow execution of arbitrary code.
The vulnerability is reported in versions prior to 9.0.0.11291.
SOLUTION: Update to version 9.0.0.11291.
PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Kuang-Chun Hung, Information and Communication Security Technology Center.
ORIGINAL ADVISORY: ICS-CERT (ICSA-11-353-01): http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201201-0165", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "6" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "4.1" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "2.0" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "3.0" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "5.0" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "8" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "7" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "9" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "5.1" }, { "model": "igss", "scope": "lte", "trust": 1.0, "vendor": "7t", "version": "9.0.0.11200" }, { "model": "igss", "scope": "eq", "trust": 1.0, "vendor": "7t", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "lt", "trust": 0.8, "vendor": "7", "version": "9.0.0.11291" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.6, "vendor": "7", "version": "9.x" }, { "model": "igss", "scope": "eq", "trust": 0.6, "vendor": "7t", "version": "9.0.0.11200" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "9.0.0.11200" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "9.0.0.11143" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "7" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "0" }, { "model": "interactive graphical scada system", "scope": "ne", "trust": 0.3, "vendor": "7", "version": "9.0.0.11291" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "2.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "3.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "4.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "5.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "5.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "9.0.0.11129" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "*" } ], "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "BID", "id": "51438" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "CNNVD", "id": "CNNVD-201201-197" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001111" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Kuang-Chun Hung", "sources": [ { "db": "BID", "id": "51438" } ], "trust": 0.3 }, "cve": "CVE-2011-4053", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2011-4053", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "33632ae4-2354-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-4053", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-4053", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201201-197", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "CNNVD", "id": "CNNVD-201201-197" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Untrusted search path vulnerability in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) before 9.0.0.11291 allows local users to gain privileges via a Trojan horse DLL in the current working directory. DLL It may be possible to get permission through the file. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. Applications can\u0027t safely load parts of the library, and an attacker can build malicious files that entice a user to open on a remote WebDAV or SMB share, and can execute arbitrary code in the user context. 7T Interactive Graphical SCADA System is prone to a vulnerability which allows attackers to execute arbitrary code. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Insecure Library\nLoading Vulnerability\n\nSECUNIA ADVISORY ID:\nSA47558\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47558/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47558\n\nRELEASE DATE:\n2012-01-17\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47558/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47558/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47558\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in 7-Technologies Interactive\nGraphical SCADA System, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nSuccessful exploitation may allow execution of arbitrary code. \n\nThe vulnerability is reported in versions prior to 9.0.0.11291. \n\nSOLUTION:\nUpdate to version 9.0.0.11291. \n\nPROVIDED AND/OR DISCOVERED BY:\nICS-CERT credits Kuang-Chun Hung, Information and Communication\nSecurity Technology Center. \n\nORIGINAL ADVISORY:\nICS-CERT (ICSA-11-353-01):\nhttp://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-4053" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "BID", "id": "51438" }, { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "108779" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-4053", "trust": 3.5 }, { "db": "ICS CERT", "id": "ICSA-11-353-01", "trust": 2.8 }, { "db": "SECUNIA", "id": "47558", "trust": 1.4 }, { "db": "CNVD", "id": "CNVD-2012-0177", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201201-197", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-001111", "trust": 0.8 }, { "db": "BID", "id": "51438", "trust": 0.3 }, { "db": "IVD", "id": "33632AE4-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "108779", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "BID", "id": "51438" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "PACKETSTORM", "id": "108779" }, { "db": "CNNVD", "id": "CNNVD-201201-197" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "id": "VAR-201201-0165", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0177" } ], "trust": 1.46741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0177" } ] }, "last_update_date": "2024-11-23T22:23:25.176000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com/index.htm\\" }, { "title": "7-Technologies Interactive Graphical SCADA System Unsafe Library Loading Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/7631" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-353-01.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4053" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4053" }, { "trust": 0.6, "url": "http://secunia.com/advisories/47558/http" }, { "trust": 0.6, "url": "http://secunia.com/advisories/47558" }, { "trust": 0.3, "url": "http://www.igss.com/index.htm" }, { "trust": 0.3, "url": "http://blog.rapid7.com/?p=5325" }, { "trust": 0.3, "url": "http://blog.metasploit.com/2010/08/exploiting-dll-hijacking-flaws.html" }, { "trust": 0.3, "url": "http://blogs.technet.com/b/srd/archive/2010/08/23/more-information-about-dll-preloading-remote-attack-vector.aspx" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47558/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47558" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47558/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "BID", "id": "51438" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "PACKETSTORM", "id": "108779" }, { "db": "CNNVD", "id": "CNNVD-201201-197" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0177" }, { "db": "BID", "id": "51438" }, { "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "db": "PACKETSTORM", "id": "108779" }, { "db": "CNNVD", "id": "CNNVD-201201-197" }, { "db": "NVD", "id": "CVE-2011-4053" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-01-19T00:00:00", "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "date": "2012-01-19T00:00:00", "db": "CNVD", "id": "CNVD-2012-0177" }, { "date": "2012-01-16T00:00:00", "db": "BID", "id": "51438" }, { "date": "2012-01-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "date": "2012-01-18T08:00:19", "db": "PACKETSTORM", "id": "108779" }, { "date": "2012-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-197" }, { "date": "2012-01-19T15:55:00.757000", "db": "NVD", "id": "CVE-2011-4053" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-01-19T00:00:00", "db": "CNVD", "id": "CNVD-2012-0177" }, { "date": "2012-01-16T00:00:00", "db": "BID", "id": "51438" }, { "date": "2012-01-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001111" }, { "date": "2012-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-197" }, { "date": "2024-11-21T01:31:45.913000", "db": "NVD", "id": "CVE-2011-4053" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201201-197" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Vulnerability gained in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001111" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "IVD", "id": "33632ae4-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201201-197" } ], "trust": 0.8 } }
var-201104-0289
Vulnerability from variot
Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\ (dot dot backslash) sequences to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------
Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March).
http://secunia.com/company/events/mms_2011/
TITLE: 7-Technologies Interactive Graphical SCADA System Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA43849
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43849/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
RELEASE DATE: 2011-03-23
DISCUSS ADVISORY: http://secunia.com/advisories/43849/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43849/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Luigi Auriemma has discovered multiple vulnerabilities in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
2) A boundary error in IGSSdataServer.exe when processing the "ListAll" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
3) A boundary error in IGSSdataServer.exe when processing the "Write file" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
4) A boundary error in IGSSdataServer.exe when processing the "ReadFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
5) A boundary error in IGSSdataServer.exe when processing the "Delete" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
6) A boundary error in IGSSdataServer.exe when processing the "RenameFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
7) A boundary error in IGSSdataServer.exe when processing the "FileInfo" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
8) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Add" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
9) A boundary error in IGSSdataServer.exe when processing the RMS Reports "ReadFile" and "Write file" commands can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
10) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Rename" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
11) A format string error in IGSSdataServer.exe when creating a log message using the "logText()" function (shmemmgr9.dll) can be exploited to cause the process to crash via e.g. a specially crafted RMS Reports "Delete" command sent to TCP port 12401.
12) A boundary error in IGSSdataServer.exe when creating a SQL query string to process the STDREP update request can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
Successful exploitation of this vulnerability may allow execution of arbitrary code.
13) An input validation error in dc.exe when processing certain commands can be exploited to execute any program on the system via a specially crafted packet containing directory traversal specifiers sent to TCP port 12397.
Successful exploitation of vulnerabilities #2 through #10 and #13 allows execution of arbitrary code.
The vulnerabilities are confirmed in version 9.0-11074. Other versions may also be affected.
SOLUTION: Restrict access to trusted hosts only (e.g. via network access control lists).
PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma
ORIGINAL ADVISORY: http://aluigi.altervista.org/adv/igss_1-adv.txt http://aluigi.altervista.org/adv/igss_2-adv.txt http://aluigi.altervista.org/adv/igss_3-adv.txt http://aluigi.altervista.org/adv/igss_4-adv.txt http://aluigi.altervista.org/adv/igss_5-adv.txt http://aluigi.altervista.org/adv/igss_6-adv.txt http://aluigi.altervista.org/adv/igss_7-adv.txt http://aluigi.altervista.org/adv/igss_8-adv.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0289", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "interactive graphical scada system", "scope": "eq", "trust": 1.1, "vendor": "7", "version": "9" }, { "model": "igss", "scope": "eq", "trust": 1.0, "vendor": "7t", "version": "*" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": null, "trust": 0.8, "vendor": "7", "version": null }, { "model": "igss", "scope": null, "trust": 0.6, "vendor": "7t", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "*" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.2, "vendor": "7", "version": "8*" } ], "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "CNNVD", "id": "CNNVD-201104-027" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001671" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Luigi Auriemma", "sources": [ { "db": "BID", "id": "46936" } ], "trust": 0.3 }, "cve": "CVE-2011-1565", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-1565", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "1bea12b4-2355-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "4470851e-1f9b-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-1565", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-1565", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201104-027", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" }, { "author": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "CNNVD", "id": "CNNVD-201104-027" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\\ (dot dot backslash) sequences to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------\n\n\nMeet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). \n\nhttp://secunia.com/company/events/mms_2011/\n\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Multiple\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA43849\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43849/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nRELEASE DATE:\n2011-03-23\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43849/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43849/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nLuigi Auriemma has discovered multiple vulnerabilities in\n7-Technologies Interactive Graphical SCADA System, which can be\nexploited by malicious people to disclose sensitive information,\nmanipulate certain data, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n2) A boundary error in IGSSdataServer.exe when processing the\n\"ListAll\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n3) A boundary error in IGSSdataServer.exe when processing the \"Write\nfile\" command can be exploited to cause a stack-based buffer overflow\nvia a specially crafted packet sent to TCP port 12401. \n\n4) A boundary error in IGSSdataServer.exe when processing the\n\"ReadFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n5) A boundary error in IGSSdataServer.exe when processing the\n\"Delete\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n6) A boundary error in IGSSdataServer.exe when processing the\n\"RenameFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n7) A boundary error in IGSSdataServer.exe when processing the\n\"FileInfo\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n8) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Add\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n9) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"ReadFile\" and \"Write file\" commands can be exploited to\ncause a stack-based buffer overflow via a specially crafted packet\nsent to TCP port 12401. \n\n10) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Rename\" command can be exploited to cause a stack-based\nbuffer overflow via a specially crafted packet sent to TCP port\n12401. \n\n11) A format string error in IGSSdataServer.exe when creating a log\nmessage using the \"logText()\" function (shmemmgr9.dll) can be\nexploited to cause the process to crash via e.g. a specially crafted\nRMS Reports \"Delete\" command sent to TCP port 12401. \n\n12) A boundary error in IGSSdataServer.exe when creating a SQL query\nstring to process the STDREP update request can be exploited to cause\na stack-based buffer overflow via a specially crafted packet sent to\nTCP port 12401. \n\nSuccessful exploitation of this vulnerability may allow execution of\narbitrary code. \n\n13) An input validation error in dc.exe when processing certain\ncommands can be exploited to execute any program on the system via a\nspecially crafted packet containing directory traversal specifiers\nsent to TCP port 12397. \n\nSuccessful exploitation of vulnerabilities #2 through #10 and #13\nallows execution of arbitrary code. \n\nThe vulnerabilities are confirmed in version 9.0-11074. Other\nversions may also be affected. \n\nSOLUTION:\nRestrict access to trusted hosts only (e.g. via network access\ncontrol lists). \n\nPROVIDED AND/OR DISCOVERED BY:\nLuigi Auriemma\n\nORIGINAL ADVISORY:\nhttp://aluigi.altervista.org/adv/igss_1-adv.txt\nhttp://aluigi.altervista.org/adv/igss_2-adv.txt\nhttp://aluigi.altervista.org/adv/igss_3-adv.txt\nhttp://aluigi.altervista.org/adv/igss_4-adv.txt\nhttp://aluigi.altervista.org/adv/igss_5-adv.txt\nhttp://aluigi.altervista.org/adv/igss_6-adv.txt\nhttp://aluigi.altervista.org/adv/igss_7-adv.txt\nhttp://aluigi.altervista.org/adv/igss_8-adv.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1565" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "99655" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "46936", "trust": 3.3 }, { "db": "NVD", "id": "CVE-2011-1565", "trust": 3.1 }, { "db": "SECUNIA", "id": "43849", "trust": 2.5 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-11-080-03", "trust": 2.4 }, { "db": "EXPLOIT-DB", "id": "17024", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2011-0741", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201104-027", "trust": 1.0 }, { "db": "SREASON", "id": "8178", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2011-1176", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-001671", "trust": 0.8 }, { "db": "CERT/CC", "id": "HTTP://WWW.US-CERT.GOV/CONTROL_SYSTEMS/PDF/ICS-ALERT-11-080-03.PDF", "trust": 0.6 }, { "db": "IVD", "id": "1BEA12B4-2355-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "4470851E-1F9B-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "99655", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-027" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "id": "VAR-201104-0289", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" } ], "trust": 1.6674107299999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 1.0 } ], "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" } ] }, "last_update_date": "2024-11-23T22:14:14.023000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com" }, { "title": "IGSS V9 Updates (Critical)", "trust": 0.8, "url": "http://www.igss.com/rss/V9Critical.xml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001671" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-080-03.pdf" }, { "trust": 2.4, "url": "http://secunia.com/advisories/43849" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/46936" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "trust": 1.6, "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "trust": 1.6, "url": "http://www.exploit-db.com/exploits/17024" }, { "trust": 1.0, "url": "http://securityreason.com/securityalert/8178" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1565" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1565" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/46936/infohttp" }, { "trust": 0.3, "url": "http://www.igss.com/" }, { "trust": 0.3, "url": "/archive/1/517080" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/#comments" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_1-adv.txt" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_4-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/company/events/mms_2011/" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_3-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_7-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_2-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_6-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_5-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-027" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-027" }, { "db": "NVD", "id": "CVE-2011-1565" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-04-06T00:00:00", "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "date": "2011-03-22T00:00:00", "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2011-03-21T00:00:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "date": "2011-03-23T10:26:05", "db": "PACKETSTORM", "id": "99655" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-027" }, { "date": "2011-04-05T15:19:35.993000", "db": "NVD", "id": "CVE-2011-1565" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2015-04-13T21:05:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001671" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-027" }, { "date": "2024-11-21T01:26:36.740000", "db": "NVD", "id": "CVE-2011-1565" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-027" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Directory Traversal Vulnerability", "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201104-027" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Path traversal", "sources": [ { "db": "IVD", "id": "1bea12b4-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "4470851e-1f9b-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201104-027" } ], "trust": 1.0 } }
var-201107-0259
Vulnerability from variot
Stack-based buffer overflow in the Open Database Connectivity (ODBC) service (Odbcixv9se.exe) in 7-Technologies Interactive Graphical SCADA System (IGSS) 9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet to TCP port 22202. Igss is prone to a denial-of-service vulnerability. ----------------------------------------------------------------------
Secunia is hiring!
http://secunia.com/company/jobs/
TITLE: 7-Technologies Interactive Graphical SCADA System ODBC Server Buffer Overflow
SECUNIA ADVISORY ID: SA44345
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44345/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44345
RELEASE DATE: 2011-04-30
DISCUSS ADVISORY: http://secunia.com/advisories/44345/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/44345/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=44345
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Insomnia Security has reported a vulnerability in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to an error in the ODBC server (Odbcixv9se.exe) when processing certain packets.
Successful exploitation may allow execution of arbitrary code.
SOLUTION: Fixed in the latest version. Contact the vendor for more information.
PROVIDED AND/OR DISCOVERED BY: James Burton, Insomnia Security
ORIGINAL ADVISORY: Insomnia Security: http://www.insomniasec.com/advisories/ISVA-110427.1.htm
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201107-0259", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "8" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "7" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "6" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "5.1" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "5.0" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "4.1" }, { "model": "igss", "scope": "eq", "trust": 1.9, "vendor": "7t", "version": "2.0" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "3.0" }, { "model": "igss", "scope": "lte", "trust": 1.0, "vendor": "7t", "version": "9" }, { "model": "igss", "scope": "eq", "trust": 0.9, "vendor": "7t", "version": "9" }, { "model": "interactive graphical scada system", "scope": "lte", "trust": 0.8, "vendor": "7", "version": "9" }, { "model": "igss", "scope": "eq", "trust": 0.3, "vendor": "7t", "version": "3.0.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "2.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "3.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "4.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "5.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "5.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "6" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "7" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "*" } ], "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "78437" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "CNNVD", "id": "CNNVD-201107-467" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003488" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "78437" } ], "trust": 0.3 }, "cve": "CVE-2011-2959", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-2959", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "c253490a-2354-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-2959", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-2959", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201107-467", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "CNNVD", "id": "CNNVD-201107-467" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stack-based buffer overflow in the Open Database Connectivity (ODBC) service (Odbcixv9se.exe) in 7-Technologies Interactive Graphical SCADA System (IGSS) 9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet to TCP port 22202. Igss is prone to a denial-of-service vulnerability. ----------------------------------------------------------------------\n\n\nSecunia is hiring!\n\nhttp://secunia.com/company/jobs/\n\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System ODBC Server Buffer\nOverflow\n\nSECUNIA ADVISORY ID:\nSA44345\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/44345/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44345\n\nRELEASE DATE:\n2011-04-30\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/44345/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/44345/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44345\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nInsomnia Security has reported a vulnerability in 7-Technologies\nInteractive Graphical SCADA System, which can be exploited by\nmalicious people to compromise a vulnerable system. \n\nThe vulnerability is caused due to an error in the ODBC server\n(Odbcixv9se.exe) when processing certain packets. \n\nSuccessful exploitation may allow execution of arbitrary code. \n\nSOLUTION:\nFixed in the latest version. Contact the vendor for more information. \n\nPROVIDED AND/OR DISCOVERED BY:\nJames Burton, Insomnia Security\n\nORIGINAL ADVISORY:\nInsomnia Security:\nhttp://www.insomniasec.com/advisories/ISVA-110427.1.htm\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-2959" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "BID", "id": "78437" }, { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "100993" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-2959", "trust": 2.9 }, { "db": "ICS CERT", "id": "ICSA-11-119-01", "trust": 2.7 }, { "db": "SECUNIA", "id": "44345", "trust": 1.7 }, { "db": "OSVDB", "id": "72117", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201107-467", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-003488", "trust": 0.8 }, { "db": "BID", "id": "78437", "trust": 0.3 }, { "db": "IVD", "id": "C253490A-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "100993", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "78437" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "PACKETSTORM", "id": "100993" }, { "db": "CNNVD", "id": "CNNVD-201107-467" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "id": "VAR-201107-0259", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" } ], "trust": 0.86741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" } ] }, "last_update_date": "2024-11-23T23:03:00.414000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003488" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-119-01.pdf" }, { "trust": 2.0, "url": "http://www.insomniasec.com/advisories/isva-110427.1.htm" }, { "trust": 1.6, "url": "http://www.osvdb.org/72117" }, { "trust": 1.6, "url": "http://secunia.com/advisories/44345" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2959" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2959" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44345/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44345/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44345" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "BID", "id": "78437" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "PACKETSTORM", "id": "100993" }, { "db": "CNNVD", "id": "CNNVD-201107-467" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "78437" }, { "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "db": "PACKETSTORM", "id": "100993" }, { "db": "CNNVD", "id": "CNNVD-201107-467" }, { "db": "NVD", "id": "CVE-2011-2959" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-29T00:00:00", "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "date": "2011-07-29T00:00:00", "db": "BID", "id": "78437" }, { "date": "2011-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "date": "2011-04-30T08:36:06", "db": "PACKETSTORM", "id": "100993" }, { "date": "2011-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201107-467" }, { "date": "2011-07-29T19:55:03.470000", "db": "NVD", "id": "CVE-2011-2959" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-29T00:00:00", "db": "BID", "id": "78437" }, { "date": "2011-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003488" }, { "date": "2011-09-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201107-467" }, { "date": "2024-11-21T01:29:22.120000", "db": "NVD", "id": "CVE-2011-2959" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201107-467" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Stack Buffer Overflow Vulnerability", "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201107-467" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow", "sources": [ { "db": "IVD", "id": "c253490a-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201107-467" } ], "trust": 0.8 } }
var-201104-0291
Vulnerability from variot
Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, and (6) FileInfo commands in an 0xd opcode; (7) the Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, and (12) Add commands in an RMS report templates (0x7) opcode; and (13) 0x4 command in an STDREP request (0x8) opcode to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------
Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March).
http://secunia.com/company/events/mms_2011/
TITLE: 7-Technologies Interactive Graphical SCADA System Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA43849
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43849/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
RELEASE DATE: 2011-03-23
DISCUSS ADVISORY: http://secunia.com/advisories/43849/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43849/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Luigi Auriemma has discovered multiple vulnerabilities in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) An input validation error in IGSSdataServer.exe when processing certain commands can be exploited to read and write arbitrary files via a specially crafted packet containing directory traversal specifiers sent to TCP port 12401.
2) A boundary error in IGSSdataServer.exe when processing the "ListAll" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
4) A boundary error in IGSSdataServer.exe when processing the "ReadFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
5) A boundary error in IGSSdataServer.exe when processing the "Delete" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
6) A boundary error in IGSSdataServer.exe when processing the "RenameFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
7) A boundary error in IGSSdataServer.exe when processing the "FileInfo" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
10) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Rename" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
11) A format string error in IGSSdataServer.exe when creating a log message using the "logText()" function (shmemmgr9.dll) can be exploited to cause the process to crash via e.g. a specially crafted RMS Reports "Delete" command sent to TCP port 12401.
12) A boundary error in IGSSdataServer.exe when creating a SQL query string to process the STDREP update request can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
Successful exploitation of this vulnerability may allow execution of arbitrary code.
13) An input validation error in dc.exe when processing certain commands can be exploited to execute any program on the system via a specially crafted packet containing directory traversal specifiers sent to TCP port 12397.
Successful exploitation of vulnerabilities #2 through #10 and #13 allows execution of arbitrary code.
The vulnerabilities are confirmed in version 9.0-11074. Other versions may also be affected.
SOLUTION: Restrict access to trusted hosts only (e.g. via network access control lists).
PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma
ORIGINAL ADVISORY: http://aluigi.altervista.org/adv/igss_1-adv.txt http://aluigi.altervista.org/adv/igss_2-adv.txt http://aluigi.altervista.org/adv/igss_3-adv.txt http://aluigi.altervista.org/adv/igss_4-adv.txt http://aluigi.altervista.org/adv/igss_5-adv.txt http://aluigi.altervista.org/adv/igss_6-adv.txt http://aluigi.altervista.org/adv/igss_7-adv.txt http://aluigi.altervista.org/adv/igss_8-adv.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0291", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.0, "vendor": "7t", "version": "*" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": null, "trust": 0.8, "vendor": "7", "version": null }, { "model": "igss", "scope": null, "trust": 0.6, "vendor": "7t", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "CNNVD", "id": "CNNVD-201104-029" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001673" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Luigi Auriemma", "sources": [ { "db": "BID", "id": "46936" } ], "trust": 0.3 }, "cve": "CVE-2011-1567", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-1567", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-1567", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-1567", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201104-029", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "CNNVD", "id": "CNNVD-201104-029" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, and (6) FileInfo commands in an 0xd opcode; (7) the Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, and (12) Add commands in an RMS report templates (0x7) opcode; and (13) 0x4 command in an STDREP request (0x8) opcode to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------\n\n\nMeet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). \n\nhttp://secunia.com/company/events/mms_2011/\n\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Multiple\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA43849\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43849/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nRELEASE DATE:\n2011-03-23\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43849/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43849/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nLuigi Auriemma has discovered multiple vulnerabilities in\n7-Technologies Interactive Graphical SCADA System, which can be\nexploited by malicious people to disclose sensitive information,\nmanipulate certain data, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n1) An input validation error in IGSSdataServer.exe when processing\ncertain commands can be exploited to read and write arbitrary files\nvia a specially crafted packet containing directory traversal\nspecifiers sent to TCP port 12401. \n\n2) A boundary error in IGSSdataServer.exe when processing the\n\"ListAll\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n4) A boundary error in IGSSdataServer.exe when processing the\n\"ReadFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n5) A boundary error in IGSSdataServer.exe when processing the\n\"Delete\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n6) A boundary error in IGSSdataServer.exe when processing the\n\"RenameFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n7) A boundary error in IGSSdataServer.exe when processing the\n\"FileInfo\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n10) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Rename\" command can be exploited to cause a stack-based\nbuffer overflow via a specially crafted packet sent to TCP port\n12401. \n\n11) A format string error in IGSSdataServer.exe when creating a log\nmessage using the \"logText()\" function (shmemmgr9.dll) can be\nexploited to cause the process to crash via e.g. a specially crafted\nRMS Reports \"Delete\" command sent to TCP port 12401. \n\n12) A boundary error in IGSSdataServer.exe when creating a SQL query\nstring to process the STDREP update request can be exploited to cause\na stack-based buffer overflow via a specially crafted packet sent to\nTCP port 12401. \n\nSuccessful exploitation of this vulnerability may allow execution of\narbitrary code. \n\n13) An input validation error in dc.exe when processing certain\ncommands can be exploited to execute any program on the system via a\nspecially crafted packet containing directory traversal specifiers\nsent to TCP port 12397. \n\nSuccessful exploitation of vulnerabilities #2 through #10 and #13\nallows execution of arbitrary code. \n\nThe vulnerabilities are confirmed in version 9.0-11074. Other\nversions may also be affected. \n\nSOLUTION:\nRestrict access to trusted hosts only (e.g. via network access\ncontrol lists). \n\nPROVIDED AND/OR DISCOVERED BY:\nLuigi Auriemma\n\nORIGINAL ADVISORY:\nhttp://aluigi.altervista.org/adv/igss_1-adv.txt\nhttp://aluigi.altervista.org/adv/igss_2-adv.txt\nhttp://aluigi.altervista.org/adv/igss_3-adv.txt\nhttp://aluigi.altervista.org/adv/igss_4-adv.txt\nhttp://aluigi.altervista.org/adv/igss_5-adv.txt\nhttp://aluigi.altervista.org/adv/igss_6-adv.txt\nhttp://aluigi.altervista.org/adv/igss_7-adv.txt\nhttp://aluigi.altervista.org/adv/igss_8-adv.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1567" }, { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "PACKETSTORM", "id": "99655" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "46936", "trust": 3.3 }, { "db": "NVD", "id": "CVE-2011-1567", "trust": 2.7 }, { "db": "SECUNIA", "id": "43849", "trust": 2.5 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-11-080-03", "trust": 2.4 }, { "db": "EXPLOIT-DB", "id": "17024", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2011-0741", "trust": 1.6 }, { "db": "SREASON", "id": "8179", "trust": 1.0 }, { "db": "SREASON", "id": "8251", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2011-001673", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2011-1176", "trust": 0.6 }, { "db": "CERT/CC", "id": "HTTP://WWW.US-CERT.GOV/CONTROL_SYSTEMS/PDF/ICS-ALERT-11-080-03.PDF", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201104-029", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "99655", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-029" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "id": "VAR-201104-0291", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" } ], "trust": 1.26741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" } ] }, "last_update_date": "2024-11-23T22:14:13.985000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com" }, { "title": "IGSS V9 Updates (Critical)", "trust": 0.8, "url": "http://www.igss.com/rss/V9Critical.xml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001673" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-080-03.pdf" }, { "trust": 2.4, "url": "http://secunia.com/advisories/43849" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/46936" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "trust": 1.6, "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "trust": 1.6, "url": "http://www.exploit-db.com/exploits/17024" }, { "trust": 1.0, "url": "http://securityreason.com/securityalert/8179" }, { "trust": 1.0, "url": "http://securityreason.com/securityalert/8251" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1567" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1567" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/46936/infohttp" }, { "trust": 0.3, "url": "http://www.igss.com/" }, { "trust": 0.3, "url": "/archive/1/517080" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/#comments" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_1-adv.txt" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_4-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/company/events/mms_2011/" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_3-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_7-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_2-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_6-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_5-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-029" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-029" }, { "db": "NVD", "id": "CVE-2011-1567" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2011-03-21T00:00:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "date": "2011-03-23T10:26:05", "db": "PACKETSTORM", "id": "99655" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-029" }, { "date": "2011-04-05T15:19:36.070000", "db": "NVD", "id": "CVE-2011-1567" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2015-04-13T21:05:00", "db": "BID", "id": "46936" }, { "date": "2011-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001673" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-029" }, { "date": "2024-11-21T01:26:37.040000", "db": "NVD", "id": "CVE-2011-1567" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-029" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System of IGSSdataServer.exe Stack-based overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001673" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-029" } ], "trust": 0.6 } }
var-201104-0292
Vulnerability from variot
Format string vulnerability in the logText function in shmemmgr9.dll in IGSSdataServer.exe 9.00.00.11074, and 9.00.00.11063 and earlier, in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated using the RMS Reports Delete command, related to the logging of messages to GSST.LOG. NOTE: some of these details are obtained from third party information. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------
Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March).
http://secunia.com/company/events/mms_2011/
TITLE: 7-Technologies Interactive Graphical SCADA System Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA43849
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43849/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
RELEASE DATE: 2011-03-23
DISCUSS ADVISORY: http://secunia.com/advisories/43849/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43849/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43849
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Luigi Auriemma has discovered multiple vulnerabilities in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) An input validation error in IGSSdataServer.exe when processing certain commands can be exploited to read and write arbitrary files via a specially crafted packet containing directory traversal specifiers sent to TCP port 12401.
2) A boundary error in IGSSdataServer.exe when processing the "ListAll" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
3) A boundary error in IGSSdataServer.exe when processing the "Write file" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
4) A boundary error in IGSSdataServer.exe when processing the "ReadFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
5) A boundary error in IGSSdataServer.exe when processing the "Delete" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
6) A boundary error in IGSSdataServer.exe when processing the "RenameFile" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
7) A boundary error in IGSSdataServer.exe when processing the "FileInfo" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
8) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Add" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
9) A boundary error in IGSSdataServer.exe when processing the RMS Reports "ReadFile" and "Write file" commands can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
10) A boundary error in IGSSdataServer.exe when processing the RMS Reports "Rename" command can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
11) A format string error in IGSSdataServer.exe when creating a log message using the "logText()" function (shmemmgr9.dll) can be exploited to cause the process to crash via e.g. a specially crafted RMS Reports "Delete" command sent to TCP port 12401.
12) A boundary error in IGSSdataServer.exe when creating a SQL query string to process the STDREP update request can be exploited to cause a stack-based buffer overflow via a specially crafted packet sent to TCP port 12401.
Successful exploitation of this vulnerability may allow execution of arbitrary code.
13) An input validation error in dc.exe when processing certain commands can be exploited to execute any program on the system via a specially crafted packet containing directory traversal specifiers sent to TCP port 12397.
Successful exploitation of vulnerabilities #2 through #10 and #13 allows execution of arbitrary code.
The vulnerabilities are confirmed in version 9.0-11074. Other versions may also be affected.
SOLUTION: Restrict access to trusted hosts only (e.g. via network access control lists).
PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma
ORIGINAL ADVISORY: http://aluigi.altervista.org/adv/igss_1-adv.txt http://aluigi.altervista.org/adv/igss_2-adv.txt http://aluigi.altervista.org/adv/igss_3-adv.txt http://aluigi.altervista.org/adv/igss_4-adv.txt http://aluigi.altervista.org/adv/igss_5-adv.txt http://aluigi.altervista.org/adv/igss_6-adv.txt http://aluigi.altervista.org/adv/igss_7-adv.txt http://aluigi.altervista.org/adv/igss_8-adv.txt
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.0, "vendor": "7t", "version": "*" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": null, "trust": 0.8, "vendor": "7", "version": null }, { "model": null, "scope": "eq", "trust": 0.6, "vendor": "igss", "version": "*" }, { "model": "igss", "scope": null, "trust": 0.6, "vendor": "7t", "version": null } ], "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "CNNVD", "id": "CNNVD-201104-030" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001680" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Luigi Auriemma", "sources": [ { "db": "BID", "id": "46936" } ], "trust": 0.3 }, "cve": "CVE-2011-1568", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-1568", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "1b47a02e-2355-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "1b3855d8-2355-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-1568", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-1568", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201104-030", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" }, { "author": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" }, { "author": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "CNNVD", "id": "CNNVD-201104-030" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Format string vulnerability in the logText function in shmemmgr9.dll in IGSSdataServer.exe 9.00.00.11074, and 9.00.00.11063 and earlier, in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated using the RMS Reports Delete command, related to the logging of messages to GSST.LOG. NOTE: some of these details are obtained from third party information. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. 7T Interactive Graphical SCADA System Remotely attackers can exploit vulnerabilities to execute arbitrary code in the application context or use directory traversal strings to perform unauthorized operations due to incorrect validation of user-supplied input. ----------------------------------------------------------------------\n\n\nMeet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). \n\nhttp://secunia.com/company/events/mms_2011/\n\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Multiple\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA43849\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43849/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nRELEASE DATE:\n2011-03-23\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43849/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43849/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nLuigi Auriemma has discovered multiple vulnerabilities in\n7-Technologies Interactive Graphical SCADA System, which can be\nexploited by malicious people to disclose sensitive information,\nmanipulate certain data, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n1) An input validation error in IGSSdataServer.exe when processing\ncertain commands can be exploited to read and write arbitrary files\nvia a specially crafted packet containing directory traversal\nspecifiers sent to TCP port 12401. \n\n2) A boundary error in IGSSdataServer.exe when processing the\n\"ListAll\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n3) A boundary error in IGSSdataServer.exe when processing the \"Write\nfile\" command can be exploited to cause a stack-based buffer overflow\nvia a specially crafted packet sent to TCP port 12401. \n\n4) A boundary error in IGSSdataServer.exe when processing the\n\"ReadFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n5) A boundary error in IGSSdataServer.exe when processing the\n\"Delete\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n6) A boundary error in IGSSdataServer.exe when processing the\n\"RenameFile\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n7) A boundary error in IGSSdataServer.exe when processing the\n\"FileInfo\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n8) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Add\" command can be exploited to cause a stack-based buffer\noverflow via a specially crafted packet sent to TCP port 12401. \n\n9) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"ReadFile\" and \"Write file\" commands can be exploited to\ncause a stack-based buffer overflow via a specially crafted packet\nsent to TCP port 12401. \n\n10) A boundary error in IGSSdataServer.exe when processing the RMS\nReports \"Rename\" command can be exploited to cause a stack-based\nbuffer overflow via a specially crafted packet sent to TCP port\n12401. \n\n11) A format string error in IGSSdataServer.exe when creating a log\nmessage using the \"logText()\" function (shmemmgr9.dll) can be\nexploited to cause the process to crash via e.g. a specially crafted\nRMS Reports \"Delete\" command sent to TCP port 12401. \n\n12) A boundary error in IGSSdataServer.exe when creating a SQL query\nstring to process the STDREP update request can be exploited to cause\na stack-based buffer overflow via a specially crafted packet sent to\nTCP port 12401. \n\nSuccessful exploitation of this vulnerability may allow execution of\narbitrary code. \n\n13) An input validation error in dc.exe when processing certain\ncommands can be exploited to execute any program on the system via a\nspecially crafted packet containing directory traversal specifiers\nsent to TCP port 12397. \n\nSuccessful exploitation of vulnerabilities #2 through #10 and #13\nallows execution of arbitrary code. \n\nThe vulnerabilities are confirmed in version 9.0-11074. Other\nversions may also be affected. \n\nSOLUTION:\nRestrict access to trusted hosts only (e.g. via network access\ncontrol lists). \n\nPROVIDED AND/OR DISCOVERED BY:\nLuigi Auriemma\n\nORIGINAL ADVISORY:\nhttp://aluigi.altervista.org/adv/igss_1-adv.txt\nhttp://aluigi.altervista.org/adv/igss_2-adv.txt\nhttp://aluigi.altervista.org/adv/igss_3-adv.txt\nhttp://aluigi.altervista.org/adv/igss_4-adv.txt\nhttp://aluigi.altervista.org/adv/igss_5-adv.txt\nhttp://aluigi.altervista.org/adv/igss_6-adv.txt\nhttp://aluigi.altervista.org/adv/igss_7-adv.txt\nhttp://aluigi.altervista.org/adv/igss_8-adv.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1568" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "99655" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-1568", "trust": 3.3 }, { "db": "BID", "id": "46936", "trust": 3.3 }, { "db": "SECUNIA", "id": "43849", "trust": 2.5 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-11-080-03", "trust": 2.4 }, { "db": "EXPLOIT-DB", "id": "17024", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2011-0741", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201104-030", "trust": 1.2 }, { "db": "SREASON", "id": "8182", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2011-001680", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2011-1176", "trust": 0.6 }, { "db": "CERT/CC", "id": "HTTP://WWW.US-CERT.GOV/CONTROL_SYSTEMS/PDF/ICS-ALERT-11-080-03.PDF", "trust": 0.6 }, { "db": "IVD", "id": "1B47A02E-2355-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "1B7CD14A-2355-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "1B3855D8-2355-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "99655", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-030" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "id": "VAR-201104-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" } ], "trust": 1.86741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 1.2 } ], "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" } ] }, "last_update_date": "2024-11-23T22:14:14.109000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com" }, { "title": "IGSS V9 Updates (Critical)", "trust": 0.8, "url": "http://www.igss.com/rss/V9Critical.xml" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001680" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-134", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-080-03.pdf" }, { "trust": 2.4, "url": "http://secunia.com/advisories/43849" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/46936" }, { "trust": 1.9, "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "trust": 1.6, "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "trust": 1.6, "url": "http://www.exploit-db.com/exploits/17024" }, { "trust": 1.0, "url": "http://securityreason.com/securityalert/8182" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1568" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1568" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/46936/infohttp" }, { "trust": 0.3, "url": "http://www.igss.com/" }, { "trust": 0.3, "url": "/archive/1/517080" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "trust": 0.3, "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/#comments" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_1-adv.txt" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43849" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_4-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/company/events/mms_2011/" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_3-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_7-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_2-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_8-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43849/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_6-adv.txt" }, { "trust": 0.1, "url": "http://aluigi.altervista.org/adv/igss_5-adv.txt" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-030" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1176" }, { "db": "BID", "id": "46936" }, { "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "db": "PACKETSTORM", "id": "99655" }, { "db": "CNNVD", "id": "CNNVD-201104-030" }, { "db": "NVD", "id": "CVE-2011-1568" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-04-06T00:00:00", "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "date": "2011-04-06T00:00:00", "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "date": "2011-04-06T00:00:00", "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2011-03-21T00:00:00", "db": "BID", "id": "46936" }, { "date": "2011-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "date": "2011-03-23T10:26:05", "db": "PACKETSTORM", "id": "99655" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-030" }, { "date": "2011-04-05T15:19:36.117000", "db": "NVD", "id": "CVE-2011-1568" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2011-1176" }, { "date": "2015-04-13T21:05:00", "db": "BID", "id": "46936" }, { "date": "2011-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-001680" }, { "date": "2011-04-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201104-030" }, { "date": "2024-11-21T01:26:37.187000", "db": "NVD", "id": "CVE-2011-1568" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201104-030" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Format string vulnerability", "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201104-030" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Format string", "sources": [ { "db": "IVD", "id": "1b47a02e-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b7cd14a-2355-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "1b3855d8-2355-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201104-030" } ], "trust": 1.2 } }
var-201112-0148
Vulnerability from variot
Buffer overflow in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11200 allows remote attackers to cause a denial of service via a crafted packet to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. Attackers can exploit this issue to crash the application, denying service to legitimate users. 7-Technologies Interactive Graphical SCADA System 9.0.0.11200 is affected; other versions may also be vulnerable. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: 7-Technologies Interactive Graphical SCADA System Data Server Denial of Service
SECUNIA ADVISORY ID: SA47327
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47327/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47327
RELEASE DATE: 2011-12-21
DISCUSS ADVISORY: http://secunia.com/advisories/47327/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/47327/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47327
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A vulnerability has been reported in 7-Technologies Interactive Graphical SCADA System, which can be exploited by malicious people to cause a DoS (Denial of Service).
The vulnerability is reported in version 9.0.0.11200.
SOLUTION: Apply patch.
Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits UCQ, Cyber Defense Institute, Inc.
ORIGINAL ADVISORY: ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0148", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "interactive graphical scada system", "scope": "eq", "trust": 1.7, "vendor": "7", "version": "9.0.0.11200" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "9.0.0.11200" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "9.0.0.11200" } ], "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "CNNVD", "id": "CNNVD-201112-402" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003551" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Celil Unuver UCQ", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-402" } ], "trust": 0.6 }, "cve": "CVE-2011-4050", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2011-4050", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "4524b694-2354-11e6-abef-000c29c66e3d", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-4050", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2011-4050", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201112-402", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "CNNVD", "id": "CNNVD-201112-402" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11200 allows remote attackers to cause a denial of service via a crafted packet to TCP port 12401. The 7T Interactive Graphical SCADA System is an automated monitoring and control system. \nAttackers can exploit this issue to crash the application, denying service to legitimate users. \n7-Technologies Interactive Graphical SCADA System 9.0.0.11200 is affected; other versions may also be vulnerable. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\n7-Technologies Interactive Graphical SCADA System Data Server Denial\nof Service\n\nSECUNIA ADVISORY ID:\nSA47327\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47327/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47327\n\nRELEASE DATE:\n2011-12-21\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47327/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47327/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47327\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in 7-Technologies Interactive\nGraphical SCADA System, which can be exploited by malicious people to\ncause a DoS (Denial of Service). \n\nThe vulnerability is reported in version 9.0.0.11200. \n\nSOLUTION:\nApply patch. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nPROVIDED AND/OR DISCOVERED BY:\nICS-CERT credits UCQ, Cyber Defense Institute, Inc. \n\nORIGINAL ADVISORY:\nICS-CERT:\nhttp://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-4050" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" }, { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "PACKETSTORM", "id": "108088" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-4050", "trust": 3.5 }, { "db": "ICS CERT", "id": "ICSA-11-335-01", "trust": 3.4 }, { "db": "OSVDB", "id": "77976", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2011-5415", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201112-402", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-003551", "trust": 0.8 }, { "db": "SECUNIA", "id": "47327", "trust": 0.8 }, { "db": "NSFOCUS", "id": "18382", "trust": 0.6 }, { "db": "XF", "id": "71915", "trust": 0.6 }, { "db": "BID", "id": "51146", "trust": 0.3 }, { "db": "IVD", "id": "4524B694-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "108088", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "PACKETSTORM", "id": "108088" }, { "db": "CNNVD", "id": "CNNVD-201112-402" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "id": "VAR-201112-0148", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" } ], "trust": 1.46741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" } ] }, "last_update_date": "2024-11-23T21:46:39.160000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com/index.htm\\" }, { "title": "7-Technologies Interactive Graphical SCADA System Data Server Remote Denial of Service Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6433" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-335-01.pdf" }, { "trust": 1.6, "url": "http://www.osvdb.org/77976" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4050" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4050" }, { "trust": 0.6, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-335-01.pdfhttp" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/71915" }, { "trust": 0.6, "url": "http://secunia.com/advisories/47327" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/18382" }, { "trust": 0.3, "url": "http://www.igss.com/index.htm" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47327" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47327/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47327/#comments" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "PACKETSTORM", "id": "108088" }, { "db": "CNNVD", "id": "CNNVD-201112-402" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" }, { "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "db": "PACKETSTORM", "id": "108088" }, { "db": "CNNVD", "id": "CNNVD-201112-402" }, { "db": "NVD", "id": "CVE-2011-4050" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-23T00:00:00", "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "date": "2011-12-23T00:00:00", "db": "CNVD", "id": "CNVD-2011-5415" }, { "date": "2011-12-20T00:00:00", "db": "BID", "id": "51146" }, { "date": "2011-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "date": "2011-12-22T11:31:45", "db": "PACKETSTORM", "id": "108088" }, { "date": "2011-12-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-402" }, { "date": "2011-12-27T04:01:39.607000", "db": "NVD", "id": "CVE-2011-4050" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-23T00:00:00", "db": "CNVD", "id": "CNVD-2011-5415" }, { "date": "2011-12-20T00:00:00", "db": "BID", "id": "51146" }, { "date": "2011-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003551" }, { "date": "2012-01-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-402" }, { "date": "2024-11-21T01:31:45.593000", "db": "NVD", "id": "CVE-2011-4050" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-402" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7-Technologies Interactive Graphical SCADA System Data Server Remote Denial Of Service Vulnerability", "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5415" }, { "db": "BID", "id": "51146" } ], "trust": 1.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow", "sources": [ { "db": "IVD", "id": "4524b694-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201112-402" } ], "trust": 0.8 } }
var-201105-0286
Vulnerability from variot
Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an "invalid structure being used.". The 7T Interactive Graphical SCADA System is an automated monitoring and control system. Using an illegal structure can result in an exploitable condition that can successfully execute arbitrary code in the application context. Successfully exploiting this issue will completely compromise an affected computer. Failed exploit attempts will result in a denial-of-service condition. Versions prior to Interactive Graphical SCADA System 9.0.0.11143 are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201105-0286", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "8" }, { "model": "igss", "scope": "eq", "trust": 1.6, "vendor": "7t", "version": "9" }, { "model": "igss", "scope": "lte", "trust": 1.0, "vendor": "7t", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "8" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.9, "vendor": "7", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "lt", "trust": 0.8, "vendor": "7", "version": "9.0.0.11143" }, { "model": "igss", "scope": "eq", "trust": 0.6, "vendor": "7t", "version": "9.0.0.11129" }, { "model": "interactive graphical scada system", "scope": "eq", "trust": 0.3, "vendor": "7", "version": "0" }, { "model": "interactive graphical scada system", "scope": "ne", "trust": 0.3, "vendor": "7", "version": "9.0.0.11143" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "8" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "9" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "igss", "version": "*" } ], "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "BID", "id": "47960" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNNVD", "id": "CNNVD-201105-300" }, { "db": "NVD", "id": "CVE-2011-2214" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:7t:igss", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-004675" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sebastien Renaud of VUPEN Security", "sources": [ { "db": "BID", "id": "47960" } ], "trust": 0.3 }, "cve": "CVE-2011-2214", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-2214", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-2214", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-2214", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201105-300", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" } ] } ], "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNNVD", "id": "CNNVD-201105-300" }, { "db": "NVD", "id": "CVE-2011-2214" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an \"invalid structure being used.\". The 7T Interactive Graphical SCADA System is an automated monitoring and control system. Using an illegal structure can result in an exploitable condition that can successfully execute arbitrary code in the application context. Successfully exploiting this issue will completely compromise an affected computer. Failed exploit attempts will result in a denial-of-service condition. \nVersions prior to Interactive Graphical SCADA System 9.0.0.11143 are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2011-2214" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "BID", "id": "47960" }, { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-2214", "trust": 2.9 }, { "db": "BID", "id": "47960", "trust": 2.5 }, { "db": "SREASON", "id": "8265", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2011-1968", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201105-300", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-004675", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20110524 VUPEN SECURITY RESEARCH - 7T INTERACTIVE GRAPHICAL SCADA SYSTEM (IGSS) REMOTE MEMORY CORRUPTION", "trust": 0.6 }, { "db": "IVD", "id": "8BD5A710-1F94-11E6-ABEF-000C29C66E3D", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "BID", "id": "47960" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNNVD", "id": "CNNVD-201105-300" }, { "db": "NVD", "id": "CVE-2011-2214" } ] }, "id": "VAR-201105-0286", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" } ], "trust": 1.46741073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" } ] }, "last_update_date": "2024-11-23T22:27:40.769000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.igss.com/index.htm" }, { "title": "7T Interactive Graphical SCADA System System ODBC Message Remote Memory Corruption Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/3936" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2011-2214" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.securityfocus.com/bid/47960" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "trust": 1.0, "url": "http://securityreason.com/securityalert/8265" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2214" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2214" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/518110" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/518110/100/0/threaded" }, { "trust": 0.3, "url": "http://www.igss.com/" }, { "trust": 0.3, "url": "/archive/1/518110" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "BID", "id": "47960" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNNVD", "id": "CNNVD-201105-300" }, { "db": "NVD", "id": "CVE-2011-2214" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" }, { "db": "BID", "id": "47960" }, { "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "db": "CNNVD", "id": "CNNVD-201105-300" }, { "db": "NVD", "id": "CVE-2011-2214" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-05-25T00:00:00", "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "date": "2011-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2011-1968" }, { "date": "2011-05-24T00:00:00", "db": "BID", "id": "47960" }, { "date": "2012-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "date": "2011-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-300" }, { "date": "2011-05-31T20:55:05.297000", "db": "NVD", "id": "CVE-2011-2214" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2011-1968" }, { "date": "2015-04-13T21:01:00", "db": "BID", "id": "47960" }, { "date": "2012-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-004675" }, { "date": "2011-06-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-300" }, { "date": "2024-11-21T01:27:49.883000", "db": "NVD", "id": "CVE-2011-2214" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-300" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "7T Interactive Graphical SCADA System system ODBC Message Remote Memory Corruption Vulnerability", "sources": [ { "db": "IVD", "id": "8bd5a710-1f94-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-1968" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-300" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf | US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2B874E4-0029-428A-8E53-482053393F70", "versionEndIncluding": "9.0.0.11200", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45468C48-3D40-4A21-9EF0-6B7F8D889116", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B8849FF-F94B-4049-8503-94FC5E8A9DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2973964D-2F93-4B6D-8B29-53A0B40ADF55", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E98A9963-0465-4113-81AE-CB196AC4FB85", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B1FDA273-4DDD-4AEB-9564-F1FD4EB9A049", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:6:*:*:*:*:*:*:*", "matchCriteriaId": "076184B2-8381-4BFD-B77E-0C35757161D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:7:*:*:*:*:*:*:*", "matchCriteriaId": "D371A71E-3F97-43A8-A9E9-2C81DE4DDB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:8:*:*:*:*:*:*:*", "matchCriteriaId": "E680A5B4-6207-4715-BFA6-1D3BBCB28D48", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:9:*:*:*:*:*:*:*", "matchCriteriaId": "8FE2C0B6-4627-4082-A641-AB34FB33235A", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:9.0.0.11129:*:*:*:*:*:*:*", "matchCriteriaId": "3CE421AE-0EB8-4D51-B35B-F6E6173E64D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) before 9.0.0.11291 allows local users to gain privileges via a Trojan horse DLL in the current working directory." }, { "lang": "es", "value": "Una vulnerabilidad de ruta de b\u00fasqueda no confiable en 7-Technologies (7T) Interactive Graphical SCADA System (IGSS), antes de v9.0.0.11291 permite a usuarios locales conseguir privilegios a trav\u00e9s de un DLL troyano en el directorio de trabajo actual." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n\u0027CWE-426: Untrusted Search Path\u0027", "id": "CVE-2011-4053", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-01-19T15:55:00.757", "references": [ { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "16809388-2F66-409B-ACA0-6F662C940C5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en dc.exe 9.00.00.11059 y anterior en 7-Technologies Interactive Graphical SCADA System (IGSS), permite a atacantes remotos ejecutar programas de su elecci\u00f3n a trav\u00e9s de .. \\ (punto punto barra invertida) en secuencias de c\u00f3digos de operaci\u00f3n (1 0xa) y (2 ) 0x17 al puerto TCP 12397." } ], "id": "CVE-2011-1566", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-05T15:19:36.040", "references": [ { "source": "cve@mitre.org", "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "16809388-2F66-409B-ACA0-6F662C940C5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the logText function in shmemmgr9.dll in IGSSdataServer.exe 9.00.00.11074, and 9.00.00.11063 and earlier, in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated using the RMS Reports Delete command, related to the logging of messages to GSST.LOG. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Vulnerabilidad de formato de cadena en la funci\u00f3n logText en shmemmgr9.dll en IGSSdataServer.exe v9.00.00.11074, y v9.00.00.11063 y anteriores, en 7-Technologies Interactive Graphical SCADA System (IGSS) permite a atacantes remotos provocar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n, como se demostr\u00f3 con el comando RMS Reports Delete, relacionados con el registro de mensajes a GSST.LOG. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n de terceros." } ], "id": "CVE-2011-1568", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-05T15:19:36.117", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/8182" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "16809388-2F66-409B-ACA0-6F662C940C5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\\ (dot dot backslash) sequences to TCP port 12401." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en en IGSSdataServer.exe v9.00.00.11063 y anteriores en 7-Technologies Interactive Graphical SCADA System (IGSS) permite a atacantes remotos (1) lectura (c\u00f3digo de operaci\u00f3n 0x3) o (2) crear o escribir (c\u00f3digo de operaci\u00f3n 0x2) archivos de su elecci\u00f3n a trav\u00e9s de secuencias . . \\ (punto punto barra invertida) en el puerto TCP 12401." } ], "id": "CVE-2011-1565", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-05T15:19:35.993", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/8178" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_1-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/46936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A8438A7-3DAD-4071-B302-2B940E338533", "versionEndIncluding": "9.0.0.11355", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11355 and earlier allow remote attackers to execute arbitrary code or cause a denial of service via a crafted packet to TCP port (1) 12397 or (2) 12399." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) v9.0.0.11355 y anteriores permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio a trav\u00e9s de un paquete manipulado del puerto TCP (1) 12397 o (2) 12399." } ], "id": "CVE-2011-4537", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-12-27T04:01:39.890", "references": [ { "source": "cret@cert.org", "url": "http://www.osvdb.org/77977" }, { "source": "cret@cert.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/77977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "7963EB30-CAD3-42A5-A750-9E99B3213A77", "versionEndIncluding": "9.0.0.11129", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:8:*:*:*:*:*:*:*", "matchCriteriaId": "E680A5B4-6207-4715-BFA6-1D3BBCB28D48", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:9:*:*:*:*:*:*:*", "matchCriteriaId": "8FE2C0B6-4627-4082-A641-AB34FB33235A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an \"invalid structure being used.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Open Database Connectivity (ODBC) en 7T Interactive Graphical SCADA System (IGSS) antes de v9.0.0.11143 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un paquete manipulado para el puerto TCP 20222, lo que provoca da\u00f1os en la memoria relacionado con una \"estructura en uso no v\u00e1lida.\"" } ], "id": "CVE-2011-2214", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-05-31T20:55:05.297", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/8265" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/47960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8265" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47960" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "16809388-2F66-409B-ACA0-6F662C940C5A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, and (6) FileInfo commands in an 0xd opcode; (7) the Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, and (12) Add commands in an RMS report templates (0x7) opcode; and (13) 0x4 command in an STDREP request (0x8) opcode to TCP port 12401." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en IGSSdataServer.exe v9.00.00.11063 y anterior en 7-Technologies Interactive Graphical SCADA System (IGSS) permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s los comandos manipulados (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, y (6) FileInfo con c\u00f3digo de operaci\u00f3n 0xd;; (7) los comandos Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, y (12) Add, comandos en un informe de las plantillas de RMS con c\u00f3digo de operaci\u00f3n(0x7), y el comando (13) 0x4 en una solicitud de STDREP con c\u00f3digo de operaci\u00f3n (0x8) en el puerto TCP 12401." } ], "id": "CVE-2011-1567", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-05T15:19:36.070", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/8179" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/8251" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/46936" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://aluigi.org/adv/igss_7-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/8251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0741" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
7t | igss | 7 | |
safenet-inc | sentinel_hasp_run-time | * | |
safenet-inc | sentinel_hasp_sdk | * | |
mozilla | firefox | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:7:*:*:*:*:*:*:*", "matchCriteriaId": "D371A71E-3F97-43A8-A9E9-2C81DE4DDB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:safenet-inc:sentinel_hasp_run-time:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C6646CA-8479-46AC-9416-9AF2F93C7BC5", "versionEndIncluding": "5.95", "vulnerable": true }, { "criteria": "cpe:2.3:a:safenet-inc:sentinel_hasp_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "98F4DBD0-60B4-4B0F-824A-1ED6F6C38AE2", "versionEndIncluding": "5.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file." }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el \"Admin Control Center\" de Sentinel HASP Run-time Environment 5.95 y versiones anteriores de SafeNet Sentinel HASP (anteriormente Aladdin HASP SRM) run-time installer en versiones anteriores a 6.x y SDK anteriores a 5.11, tal como se utiliza en 7 Technologies (7T) IGSS 7 y otros productos, si Firefox 2.0 es utilizado, permite a atacantes remotos inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s de vectores desconocidos que provocan el acceso de escritura al archivo de configuraci\u00f3n." } ], "id": "CVE-2011-3339", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-12-17T03:54:45.743", "references": [ { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/bid/51028" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/51028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:9.0.0.11200:*:*:*:*:*:*:*", "matchCriteriaId": "256EBD15-1AC1-4845-9E9F-48C1872915DE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11200 allows remote attackers to cause a denial of service via a crafted packet to TCP port 12401." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) v9.0.0.11200 permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de paquetes manipulados en el puerto TCP 12401." } ], "id": "CVE-2011-4050", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-12-27T04:01:39.607", "references": [ { "source": "cret@cert.org", "url": "http://www.osvdb.org/77976" }, { "source": "cret@cert.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/77976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:7t:igss:*:*:*:*:*:*:*:*", "matchCriteriaId": "19D222AA-6EC8-4EB4-87C5-7BA3FAED6CC7", "versionEndIncluding": "9", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45468C48-3D40-4A21-9EF0-6B7F8D889116", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B8849FF-F94B-4049-8503-94FC5E8A9DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2973964D-2F93-4B6D-8B29-53A0B40ADF55", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "E98A9963-0465-4113-81AE-CB196AC4FB85", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B1FDA273-4DDD-4AEB-9564-F1FD4EB9A049", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:6:*:*:*:*:*:*:*", "matchCriteriaId": "076184B2-8381-4BFD-B77E-0C35757161D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:7:*:*:*:*:*:*:*", "matchCriteriaId": "D371A71E-3F97-43A8-A9E9-2C81DE4DDB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:7t:igss:8:*:*:*:*:*:*:*", "matchCriteriaId": "E680A5B4-6207-4715-BFA6-1D3BBCB28D48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Open Database Connectivity (ODBC) service (Odbcixv9se.exe) in 7-Technologies Interactive Graphical SCADA System (IGSS) 9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet to TCP port 22202." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el servicio ODBC - Open Database Connectivity (Odbcixv9se.exe) en 7-Technologies Interactive Graphical SCADA System (IGSS) v9 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un paquete especialmente modificado contra el puerto TCP 22202." } ], "id": "CVE-2011-2959", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-29T19:55:03.470", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44345" }, { "source": "cve@mitre.org", "url": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/72117" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/72117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2011-4537 (GCVE-0-2011-4537)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf | x_refsource_MISC | |
http://www.osvdb.org/77977 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/71931 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:09:18.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf" }, { "name": "77977", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/77977" }, { "name": "igss-packets-bo(71931)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11355 and earlier allow remote attackers to execute arbitrary code or cause a denial of service via a crafted packet to TCP port (1) 12397 or (2) 12399." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf" }, { "name": "77977", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/77977" }, { "name": "igss-packets-bo(71931)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-4537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11355 and earlier allow remote attackers to execute arbitrary code or cause a denial of service via a crafted packet to TCP port (1) 12397 or (2) 12399." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-355-01-7.pdf" }, { "name": "77977", "refsource": "OSVDB", "url": "http://www.osvdb.org/77977" }, { "name": "igss-packets-bo(71931)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71931" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-4537", "datePublished": "2011-12-27T02:00:00", "dateReserved": "2011-11-22T00:00:00", "dateUpdated": "2024-08-07T00:09:18.766Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4050 (GCVE-0-2011-4050)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/71915 | vdb-entry, x_refsource_XF | |
http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf | x_refsource_MISC | |
http://www.osvdb.org/77976 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:32.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "igss-packets-dos(71915)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf" }, { "name": "77976", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/77976" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11200 allows remote attackers to cause a denial of service via a crafted packet to TCP port 12401." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "igss-packets-dos(71915)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf" }, { "name": "77976", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/77976" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-4050", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) 9.0.0.11200 allows remote attackers to cause a denial of service via a crafted packet to TCP port 12401." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "igss-packets-dos(71915)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71915" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-335-01.pdf" }, { "name": "77976", "refsource": "OSVDB", "url": "http://www.osvdb.org/77976" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-4050", "datePublished": "2011-12-27T02:00:00", "dateReserved": "2011-10-13T00:00:00", "dateUpdated": "2024-08-06T23:53:32.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1565 (GCVE-0-2011-1565)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/46936 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf | x_refsource_MISC | |
http://securityreason.com/securityalert/8178 | third-party-advisory, x_refsource_SREASON | |
http://secunia.com/advisories/43849 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2011/0741 | vdb-entry, x_refsource_VUPEN | |
http://www.exploit-db.com/exploits/17024 | exploit, x_refsource_EXPLOIT-DB | |
http://aluigi.org/adv/igss_1-adv.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "8178", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8178" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_1-adv.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\\ (dot dot backslash) sequences to TCP port 12401." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "8178", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8178" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_1-adv.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to (1) read (opcode 0x3) or (2) create or write (opcode 0x2) arbitrary files via ..\\ (dot dot backslash) sequences to TCP port 12401." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46936" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "8178", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8178" }, { "name": "43849", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17024" }, { "name": "http://aluigi.org/adv/igss_1-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_1-adv.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1565", "datePublished": "2011-04-05T15:00:00", "dateReserved": "2011-04-05T00:00:00", "dateUpdated": "2024-08-06T22:28:41.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-2214 (GCVE-0-2011-2214)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/518110/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securityreason.com/securityalert/8265 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/47960 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:53:17.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20110524 VUPEN Security Research - 7T Interactive Graphical SCADA System (IGSS) Remote Memory Corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "name": "8265", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8265" }, { "name": "47960", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47960" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-05-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an \"invalid structure being used.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20110524 VUPEN Security Research - 7T Interactive Graphical SCADA System (IGSS) Remote Memory Corruption", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "name": "8265", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8265" }, { "name": "47960", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47960" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an \"invalid structure being used.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20110524 VUPEN Security Research - 7T Interactive Graphical SCADA System (IGSS) Remote Memory Corruption", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/518110/100/0/threaded" }, { "name": "8265", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8265" }, { "name": "47960", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47960" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-2214", "datePublished": "2011-05-31T20:00:00", "dateReserved": "2011-05-31T00:00:00", "dateUpdated": "2024-08-06T22:53:17.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4053 (GCVE-0-2011-4053)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:32.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) before 9.0.0.11291 allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-01-19T15:00:00Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-4053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in 7-Technologies (7T) Interactive Graphical SCADA System (IGSS) before 9.0.0.11291 allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-353-01.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-4053", "datePublished": "2012-01-19T15:00:00Z", "dateReserved": "2011-10-13T00:00:00Z", "dateUpdated": "2024-09-17T02:56:55.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-2959 (GCVE-0-2011-2959)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/44345 | third-party-advisory, x_refsource_SECUNIA | |
http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf | x_refsource_MISC | |
http://www.osvdb.org/72117 | vdb-entry, x_refsource_OSVDB | |
http://www.insomniasec.com/advisories/ISVA-110427.1.htm | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:15:32.021Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf" }, { "name": "72117", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/72117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Open Database Connectivity (ODBC) service (Odbcixv9se.exe) in 7-Technologies Interactive Graphical SCADA System (IGSS) 9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet to TCP port 22202." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-29T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "44345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44345" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf" }, { "name": "72117", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/72117" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2959", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Open Database Connectivity (ODBC) service (Odbcixv9se.exe) in 7-Technologies Interactive Graphical SCADA System (IGSS) 9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet to TCP port 22202." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "44345", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44345" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-119-01.pdf" }, { "name": "72117", "refsource": "OSVDB", "url": "http://www.osvdb.org/72117" }, { "name": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm", "refsource": "MISC", "url": "http://www.insomniasec.com/advisories/ISVA-110427.1.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-2959", "datePublished": "2011-07-29T19:00:00Z", "dateReserved": "2011-07-29T00:00:00Z", "dateUpdated": "2024-09-16T18:49:15.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3339 (GCVE-0-2011-3339)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/71789 | vdb-entry, x_refsource_XF | |
http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf | x_refsource_MISC | |
http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/51028 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "safenet-unspecified-xss(71789)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "name": "51028", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/51028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "safenet-unspecified-xss(71789)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "name": "51028", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/51028" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2011-3339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "safenet-unspecified-xss(71789)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71789" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-314-01.pdf" }, { "name": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/", "refsource": "CONFIRM", "url": "http://www.safenet-inc.com/support-downloads/sentinel-drivers/CVE-2011-3339/" }, { "name": "51028", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51028" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2011-3339", "datePublished": "2011-12-17T02:00:00", "dateReserved": "2011-08-29T00:00:00", "dateUpdated": "2024-08-06T23:29:56.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1566 (GCVE-0-2011-1566)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/46936 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf | x_refsource_MISC | |
http://aluigi.org/adv/igss_8-adv.txt | x_refsource_MISC | |
http://secunia.com/advisories/43849 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2011/0741 | vdb-entry, x_refsource_VUPEN | |
http://www.exploit-db.com/exploits/17024 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-12-29T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17024" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in dc.exe 9.00.00.11059 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to execute arbitrary programs via ..\\ (dot dot backslash) sequences in opcodes (1) 0xa and (2) 0x17 to TCP port 12397." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46936" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "http://aluigi.org/adv/igss_8-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_8-adv.txt" }, { "name": "43849", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17024" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1566", "datePublished": "2011-04-05T15:00:00", "dateReserved": "2011-04-05T00:00:00", "dateUpdated": "2024-08-06T22:28:41.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1568 (GCVE-0-2011-1568)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/46936 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf | x_refsource_MISC | |
http://secunia.com/advisories/43849 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2011/0741 | vdb-entry, x_refsource_VUPEN | |
http://www.exploit-db.com/exploits/17024 | exploit, x_refsource_EXPLOIT-DB | |
http://aluigi.org/adv/igss_6-adv.txt | x_refsource_MISC | |
http://securityreason.com/securityalert/8182 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "name": "8182", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8182" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the logText function in shmemmgr9.dll in IGSSdataServer.exe 9.00.00.11074, and 9.00.00.11063 and earlier, in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated using the RMS Reports Delete command, related to the logging of messages to GSST.LOG. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "name": "8182", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8182" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1568", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in the logText function in shmemmgr9.dll in IGSSdataServer.exe 9.00.00.11074, and 9.00.00.11063 and earlier, in 7-Technologies Interactive Graphical SCADA System (IGSS) allows remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated using the RMS Reports Delete command, related to the logging of messages to GSST.LOG. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46936" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "43849", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43849" }, { "name": "ADV-2011-0741", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17024" }, { "name": "http://aluigi.org/adv/igss_6-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_6-adv.txt" }, { "name": "8182", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8182" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1568", "datePublished": "2011-04-05T15:00:00", "dateReserved": "2011-04-05T00:00:00", "dateUpdated": "2024-08-06T22:28:41.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1567 (GCVE-0-2011-1567)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/46936 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf | x_refsource_MISC | |
http://aluigi.org/adv/igss_2-adv.txt | x_refsource_MISC | |
http://secunia.com/advisories/43849 | third-party-advisory, x_refsource_SECUNIA | |
http://aluigi.org/adv/igss_4-adv.txt | x_refsource_MISC | |
http://www.vupen.com/english/advisories/2011/0741 | vdb-entry, x_refsource_VUPEN | |
http://www.exploit-db.com/exploits/17024 | exploit, x_refsource_EXPLOIT-DB | |
http://aluigi.org/adv/igss_5-adv.txt | x_refsource_MISC | |
http://securityreason.com/securityalert/8179 | third-party-advisory, x_refsource_SREASON | |
http://securityreason.com/securityalert/8251 | third-party-advisory, x_refsource_SREASON | |
http://aluigi.org/adv/igss_3-adv.txt | x_refsource_MISC | |
http://aluigi.org/adv/igss_7-adv.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43849" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "name": "8179", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8179" }, { "name": "8251", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8251" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.org/adv/igss_7-adv.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, and (6) FileInfo commands in an 0xd opcode; (7) the Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, and (12) Add commands in an RMS report templates (0x7) opcode; and (13) 0x4 command in an STDREP request (0x8) opcode to TCP port 12401." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-09-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46936" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "name": "43849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43849" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "name": "ADV-2011-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/17024" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "name": "8179", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8179" }, { "name": "8251", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8251" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.org/adv/igss_7-adv.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted (1) ListAll, (2) Write File, (3) ReadFile, (4) Delete, (5) RenameFile, and (6) FileInfo commands in an 0xd opcode; (7) the Add, (8) ReadFile, (9) Write File, (10) Rename, (11) Delete, and (12) Add commands in an RMS report templates (0x7) opcode; and (13) 0x4 command in an STDREP request (0x8) opcode to TCP port 12401." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46936" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-03.pdf" }, { "name": "http://aluigi.org/adv/igss_2-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_2-adv.txt" }, { "name": "43849", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43849" }, { "name": "http://aluigi.org/adv/igss_4-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_4-adv.txt" }, { "name": "ADV-2011-0741", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0741" }, { "name": "17024", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/17024" }, { "name": "http://aluigi.org/adv/igss_5-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_5-adv.txt" }, { "name": "8179", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8179" }, { "name": "8251", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8251" }, { "name": "http://aluigi.org/adv/igss_3-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_3-adv.txt" }, { "name": "http://aluigi.org/adv/igss_7-adv.txt", "refsource": "MISC", "url": "http://aluigi.org/adv/igss_7-adv.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1567", "datePublished": "2011-04-05T15:00:00", "dateReserved": "2011-04-05T00:00:00", "dateUpdated": "2024-08-06T22:28:41.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }