var-201606-0254
Vulnerability from variot
The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via unspecified vectors. Trihedral VTScada ( Old VTS) of WAP The interface includes denial of service. ( Out of bounds read and application crash ) A state vulnerability exists.Interference with service operation by a third party ( Out of bounds read and application crash ) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trihedral VTScada. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of Wireless Application Protocol requests. The issue lies in the failure to traverse user-supplied paths. An attacker can leverage this vulnerability to execute code under the context of the user running the service. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. VTScada is prone to multiple security vulnerabilities. Exploiting these issues will allow attackers to obtain sensitive information, cause denial-of-service conditions or to bypass certain security restrictions and perform unauthorized actions. VTScada versions 8 through 11.2.x are vulnerable
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "vtscada", "scope": "lt", "trust": 1.6, "vendor": "trihedral", "version": "11.2.02" }, { "_id": null, "model": "vtscada", "scope": "gte", "trust": 1.0, "vendor": "trihedral", "version": "8.0.05" }, { "_id": null, "model": "vtscada", "scope": "lt", "trust": 0.8, "vendor": "trihedral engineering", "version": "11.x" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.8, "vendor": "trihedral engineering", "version": null }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.8, "vendor": "trihedral engineering", "version": "8.x from 11.2.02" }, { "_id": null, "model": "vtscada", "scope": null, "trust": 0.7, "vendor": "trihedral engineering", "version": null }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "8" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.18" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.05" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.13" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.16" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.14" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.10" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.06" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.17" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.19" }, { "_id": null, "model": "vtscada", "scope": "eq", "trust": 0.6, "vendor": "trihedral", "version": "11.1.09" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.0.02" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.0.03" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.0.08" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.02" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.03" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.09" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.11" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.14" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "9.1.20" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.0.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.0.07" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.0.11" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.0.13" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.0.14" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.0.16" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.0.17" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.1.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.1.06" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.1.07" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.1.12" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.07" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.08" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.11" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.13" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.14" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.15" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.17" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.19" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.20" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.21" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "10.2.22" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.0.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.0.12" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.0.16" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.0.18" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.1.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "8.1.06" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.05" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.06" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.09" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.10" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.13" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.14" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.15" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.16" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.17" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.18" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.19" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.20" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.21" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.22" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "vtscada", "version": "11.1.24" } ], "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "CNNVD", "id": "CNNVD-201606-218" }, { "db": "NVD", "id": "CVE-2016-4523" } ] }, "credits": { "_id": null, "data": "Anonymous", "sources": [ { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "BID", "id": "91077" } ], "trust": 1.0 }, "cve": "CVE-2016-4523", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2016-4523", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-4523", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-04028", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2016-4523", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-4523", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-4523", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-4523", "trust": 0.8, "value": "High" }, { "author": "ZDI", "id": "CVE-2016-4523", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-04028", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201606-218", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-4523", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "VULMON", "id": "CVE-2016-4523" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "CNNVD", "id": "CNNVD-201606-218" }, { "db": "NVD", "id": "CVE-2016-4523" } ] }, "description": { "_id": null, "data": "The WAP interface in Trihedral VTScada (formerly VTS) 8.x through 11.x before 11.2.02 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via unspecified vectors. Trihedral VTScada ( Old VTS) of WAP The interface includes denial of service. ( Out of bounds read and application crash ) A state vulnerability exists.Interference with service operation by a third party ( Out of bounds read and application crash ) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trihedral VTScada. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of Wireless Application Protocol requests. The issue lies in the failure to traverse user-supplied paths. An attacker can leverage this vulnerability to execute code under the context of the user running the service. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. VTScada is prone to multiple security vulnerabilities. \nExploiting these issues will allow attackers to obtain sensitive information, cause denial-of-service conditions or to bypass certain security restrictions and perform unauthorized actions. \nVTScada versions 8 through 11.2.x are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2016-4523" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "BID", "id": "91077" }, { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "VULMON", "id": "CVE-2016-4523" } ], "trust": 3.33 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2016-4523", "trust": 5.1 }, { "db": "ICS CERT", "id": "ICSA-16-159-01", "trust": 3.1 }, { "db": "ZDI", "id": "ZDI-16-405", "trust": 1.8 }, { "db": "BID", "id": "91077", "trust": 1.4 }, { "db": "CNVD", "id": "CNVD-2016-04028", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201606-218", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-003066", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3575", "trust": 0.7 }, { "db": "IVD", "id": "A5F1CBB5-A38E-4CA2-BC23-F61CC5F911E2", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2016-4523", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "VULMON", "id": "CVE-2016-4523" }, { "db": "BID", "id": "91077" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "CNNVD", "id": "CNNVD-201606-218" }, { "db": "NVD", "id": "CVE-2016-4523" } ] }, "id": "VAR-201606-0254", "iot": { "_id": null, "data": true, "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "CNVD", "id": "CNVD-2016-04028" } ], "trust": 1.3375 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "CNVD", "id": "CNVD-2016-04028" } ] }, "last_update_date": "2024-11-23T21:43:01.368000Z", "patch": { "_id": null, "data": [ { "title": "ICS-CERT\u00a0VTScada\u00a0Security\u00a0Announcement\u00a0(ICSA-16-159-01)", "trust": 0.8, "url": "https://www.trihedral.com/ics-cert-vtscada-security-announcement" }, { "title": "Trihedral Engineering Ltd has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01" }, { "title": "Trihedral VTScada Buffer Overflow Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/77534" }, { "title": "Trihedral VTScada Buffer Overflow Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62174" }, { "title": "Known Exploited Vulnerabilities Detector", "trust": 0.1, "url": "https://github.com/Ostorlab/KEV " } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "VULMON", "id": "CVE-2016-4523" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "CNNVD", "id": "CNNVD-201606-218" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "NVD", "id": "CVE-2016-4523" } ] }, "references": { "_id": null, "data": [ { "trust": 3.9, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-159-01" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/91077" }, { "trust": 1.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-405" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4523" }, { "trust": 0.8, "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog" }, { "trust": 0.6, "url": "http://www.trihedral.com/help/#op_welcome/wel_upgradenotes.htm" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=46605" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/ostorlab/kev" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-405" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "VULMON", "id": "CVE-2016-4523" }, { "db": "JVNDB", "id": "JVNDB-2016-003066" }, { "db": "CNNVD", "id": "CNNVD-201606-218" }, { "db": "NVD", "id": "CVE-2016-4523" } ] }, "sources": { "_id": null, "data": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2", "ident": null }, { "db": "ZDI", "id": "ZDI-16-405", "ident": null }, { "db": "CNVD", "id": "CNVD-2016-04028", "ident": null }, { "db": "VULMON", "id": "CVE-2016-4523", "ident": null }, { "db": "BID", "id": "91077", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2016-003066", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201606-218", "ident": null }, { "db": "NVD", "id": "CVE-2016-4523", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2016-06-15T00:00:00", "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2", "ident": null }, { "date": "2016-07-01T00:00:00", "db": "ZDI", "id": "ZDI-16-405", "ident": null }, { "date": "2016-06-15T00:00:00", "db": "CNVD", "id": "CNVD-2016-04028", "ident": null }, { "date": "2016-06-09T00:00:00", "db": "VULMON", "id": "CVE-2016-4523", "ident": null }, { "date": "2016-06-07T00:00:00", "db": "BID", "id": "91077", "ident": null }, { "date": "2016-06-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003066", "ident": null }, { "date": "2016-06-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-218", "ident": null }, { "date": "2016-06-09T10:59:04.073000", "db": "NVD", "id": "CVE-2016-4523", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2016-07-01T00:00:00", "db": "ZDI", "id": "ZDI-16-405", "ident": null }, { "date": "2016-06-15T00:00:00", "db": "CNVD", "id": "CNVD-2016-04028", "ident": null }, { "date": "2016-11-28T00:00:00", "db": "VULMON", "id": "CVE-2016-4523", "ident": null }, { "date": "2016-07-06T15:12:00", "db": "BID", "id": "91077", "ident": null }, { "date": "2024-07-08T05:05:00", "db": "JVNDB", "id": "JVNDB-2016-003066", "ident": null }, { "date": "2016-06-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-218", "ident": null }, { "date": "2024-11-21T02:52:23.737000", "db": "NVD", "id": "CVE-2016-4523", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-218" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Trihedral VTScada Buffer Overflow Vulnerability", "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "CNVD", "id": "CNVD-2016-04028" }, { "db": "CNNVD", "id": "CNNVD-201606-218" } ], "trust": 1.4 }, "type": { "_id": null, "data": "Buffer overflow", "sources": [ { "db": "IVD", "id": "a5f1cbb5-a38e-4ca2-bc23-f61cc5f911e2" }, { "db": "CNNVD", "id": "CNNVD-201606-218" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.