var-201706-0469
Vulnerability from variot

An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. Trihedral VTScada is prone to multiple security vulnerabilities: 1. A denial-of-service vulnerability. 2. A cross-site scripting vulnerability. 3. An information-disclosure vulnerability. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. Failed exploit attempts will likely result in denial-of-service conditions. Vendor: Trihedral Equipment: VTScada Vulnerability: Resource Consumption, Cross-Site Scripting, Information Exposure Advisory URL: https://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/

ICS-CERT Advisory https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01


AFFECTED PRODUCTS

The following versions of VTScada, an HMI SCADA software, are affected:

VTScada Versions prior to 11.2.26


IMPACT

Successful exploitation of these vulnerabilities could result in uncontrolled resource consumption, arbitrary code execution, or information exposure.


VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTION CWE-400 https://cwe.mitre.org/data/definitions/400.html

The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H ).

Exploitation

Note that this vulnerability targets the VTScada thick client installed on the system. Any application user (including a non-admin, restricted user) who has access to the thick client can potentially bring down the system.

Payload can be up to ~80k characters. Repeated attempts result in spiked CPU usage & consumption of RAM / page resources. Where a full-blown application (or multiple applications in production scenario) is deployed, i.e. with an operational/functional configuration, memory/CPU usage is notably higher than that of a test, blank application. Repeatedly submitting such a large username input, rapidly consumes available server memory resources leading to resource exhaustion. This forces a system reboot eventually.

Where an endpoint security solution (such as AV/HIPS/Anti-Malware) is deployed on the system, resource exhaustion may be achieved relatively much faster (quickly). A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N ).

Exploitation

Multiple URLs and parameters were found to vulnerable to Reflected Cross-Site Scripting. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N )

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201706-0469",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "vtscada",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trihedral",
        "version": "11.2.23"
      },
      {
        "model": "vtscada",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "trihedral engineering",
        "version": "11.2.26"
      },
      {
        "model": "vtscada",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "trihedral",
        "version": "11.2.26"
      },
      {
        "model": "vtscada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "trihedral",
        "version": "11.2.23"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.2.2"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.1.18"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.1.17"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.2"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.1.09"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.1.07"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.0"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "10.2.22"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "10.2"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "10.1"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "10"
      },
      {
        "model": "engineering vtscada",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "09.1.20"
      },
      {
        "model": "engineering vtscada",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.2.26"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "vtscada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:trihedral:vtscada",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karn Ganeshen.",
    "sources": [
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2017-6045",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2017-6045",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-10706",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "88db1989-3529-4cae-9472-2d7b6e93ab47",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2017-6045",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-6045",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-6045",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-10706",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201706-829",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "88db1989-3529-4cae-9472-2d7b6e93ab47",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. Trihedral VTScada is prone to multiple security vulnerabilities:\n1. A denial-of-service vulnerability. \n2. A cross-site scripting vulnerability. \n3. An information-disclosure vulnerability. \nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. Failed exploit attempts will likely result in denial-of-service conditions. Vendor: Trihedral\nEquipment: VTScada\nVulnerability: Resource Consumption, Cross-Site Scripting, Information\nExposure\nAdvisory URL:\nhttps://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/\n\nICS-CERT Advisory\nhttps://ics-cert.us-cert.gov/advisories/ICSA-17-164-01\n\n------------------------\nAFFECTED PRODUCTS\n------------------------\nThe following versions of VTScada, an HMI SCADA software, are affected:\n\nVTScada Versions prior to 11.2.26\n\n------------------------\nIMPACT\n------------------------\n\nSuccessful exploitation of these vulnerabilities could result in\nuncontrolled resource consumption, arbitrary code execution, or information\nexposure. \n\n------------------------\nVULNERABILITY OVERVIEW\n------------------------\n\nUNCONTROLLED RESOURCE CONSUMPTION CWE-400\n\u003chttps://cwe.mitre.org/data/definitions/400.html\u003e\n\nThe client does not properly validate the input or limit the amount of\nresources that are utilized by an attacker, which can be used to consume\nmore resources than are available. A CVSS v3 base score of 7.5 has been\nassigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\u003chttps://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\u003e\n). \n\nExploitation\n\nNote that this vulnerability targets the VTScada thick client installed on\nthe system. Any application user (including a non-admin, restricted user)\nwho has access to the thick client can potentially bring down the system. \n\nPayload can be up to ~80k characters. Repeated attempts result in spiked\nCPU usage \u0026 consumption of RAM / page resources. Where a full-blown\napplication (or multiple applications in production scenario) is deployed,\ni.e. with an operational/functional configuration, memory/CPU usage is\nnotably higher than that of a test, blank application. Repeatedly\nsubmitting such a large username input, rapidly consumes available server\nmemory resources leading to resource exhaustion. This forces a system\nreboot eventually. \n\nWhere an endpoint security solution (such as AV/HIPS/Anti-Malware) is\ndeployed on the system, resource exhaustion may be achieved relatively much\nfaster (quickly). A CVSS v3 base score of 6.5 has been\nassigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\n\u003chttps://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\u003e\n). \n\nExploitation\n\nMultiple URLs and parameters were found to vulnerable to Reflected\nCross-Site Scripting. A CVSS v3 base score of 7.5 has been\nassigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n\u003chttps://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\u003e\n)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "PACKETSTORM",
        "id": "143216"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-6045",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-164-01",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "99066",
        "trust": 2.5
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "88DB1989-3529-4CAE-9472-2D7B6E93AB47",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "143216",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "PACKETSTORM",
        "id": "143216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "id": "VAR-201706-0469",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      }
    ],
    "trust": 1.3375
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:13:00.126000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.trihedral.com/"
      },
      {
        "title": "Trihedral VTScada Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/96153"
      },
      {
        "title": "Trihedral VTScada Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71097"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-548",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-164-01"
      },
      {
        "trust": 2.2,
        "url": "http://www.securityfocus.com/bid/99066"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6045"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6045"
      },
      {
        "trust": 0.3,
        "url": "www.trihedral.com"
      },
      {
        "trust": 0.1,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6045\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6053\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6043\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:n/s:u/c:h/i:n/a:n\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:n/s:u/c:n/i:n/a:h\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:r/s:u/c:h/i:n/a:n\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/548.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "PACKETSTORM",
        "id": "143216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "BID",
        "id": "99066"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "db": "PACKETSTORM",
        "id": "143216"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-06-22T00:00:00",
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "date": "2017-06-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "date": "2017-06-13T00:00:00",
        "db": "BID",
        "id": "99066"
      },
      {
        "date": "2017-07-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "date": "2017-06-30T11:11:11",
        "db": "PACKETSTORM",
        "id": "143216"
      },
      {
        "date": "2017-06-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "date": "2017-06-21T19:29:00.307000",
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-06-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "date": "2017-06-13T00:00:00",
        "db": "BID",
        "id": "99066"
      },
      {
        "date": "2017-07-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004918"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      },
      {
        "date": "2024-11-21T03:28:58.797000",
        "db": "NVD",
        "id": "CVE-2017-6045"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Trihedral VTScada Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "88db1989-3529-4cae-9472-2d7b6e93ab47"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-10706"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-829"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…