var-201807-0325
Vulnerability from variot

AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. AVEVA InduSoft Web Studio and InTouch Machine Edition Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AVEVA InduSoft Web Studio and InTouch Machine Edition are products of AVEVA Group plc, UK. AVEVA InduSoft Web Studio is a set of industrial control configuration software. InTouch Machine Edition is an embedded HMI package. Attackers can exploit this issue to execute arbitrary code within the context of the affected device. Failed exploit attempts will likely cause a denial-of-service condition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201807-0325",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 3.0,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": "intouch machine 2017",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": "indusoft web studio",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aveva",
        "version": "8.1sp1"
      },
      {
        "model": "intouch machine edition 2017",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aveva",
        "version": "8.1"
      },
      {
        "model": "intouch machine edition 2017",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "aveva",
        "version": "8.1 sp1"
      },
      {
        "model": "indusoft web studio 8.1sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "aveva",
        "version": null
      },
      {
        "model": "intouch machine edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "aveva",
        "version": "20178.1"
      },
      {
        "model": "intouch machine edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "aveva",
        "version": "20178.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "indusoft web studio",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "intouch machine 2017",
        "version": "8.1"
      },
      {
        "model": "aveva intouch machine edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "20178.1"
      },
      {
        "model": "aveva intouch machine edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "20178.1"
      },
      {
        "model": "aveva indusoft web studio 8.1sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": null
      },
      {
        "model": "aveva indusoft web studio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "8.1"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "BID",
        "id": "104870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:aveva:indusoft_web_studio",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:aveva:intouch_machine",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tenable Research",
    "sources": [
      {
        "db": "BID",
        "id": "104870"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-10620",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-10620",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-18591",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-10620",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-10620",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-10620",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-10620",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-18591",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201807-1550",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. AVEVA InduSoft Web Studio and InTouch Machine Edition Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AVEVA InduSoft Web Studio and InTouch Machine Edition are products of AVEVA Group plc, UK. AVEVA InduSoft Web Studio is a set of industrial control configuration software. InTouch Machine Edition is an embedded HMI package. \nAttackers can exploit this issue to execute  arbitrary code within the context of the affected device. Failed  exploit attempts will likely cause a denial-of-service condition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "BID",
        "id": "104870"
      },
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-10620",
        "trust": 3.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-200-01",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "104870",
        "trust": 1.9
      },
      {
        "db": "TENABLE",
        "id": "TRA-2018-19",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "E2F9E6D1-39AB-11E9-8685-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "BID",
        "id": "104870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "id": "VAR-201807-0325",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      }
    ],
    "trust": 1.513732
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:52:59.846000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "InduSoft Web Studio and InTouch Machine Edition - Remote Code Execution Vulnerability",
        "trust": 0.8,
        "url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf"
      },
      {
        "title": "Patch for AVEVA InduSoft Web Studio and InTouch Machine Edition Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/139857"
      },
      {
        "title": "AVEVA InduSoft Web Studio  and InTouch Machine Edition Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84088"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-121",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-200-01"
      },
      {
        "trust": 1.6,
        "url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec128%28002%29.pdf"
      },
      {
        "trust": 1.6,
        "url": "https://www.tenable.com/security/research/tra-2018-19"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/104870"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10620"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10620"
      },
      {
        "trust": 0.6,
        "url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec128(002).pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.schneider-electric.com/products/ww/en/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "BID",
        "id": "104870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "db": "BID",
        "id": "104870"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-12T00:00:00",
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "date": "2018-09-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "date": "2018-07-19T00:00:00",
        "db": "BID",
        "id": "104870"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "date": "2018-07-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "date": "2018-07-19T19:29:00.217000",
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-18591"
      },
      {
        "date": "2018-07-19T00:00:00",
        "db": "BID",
        "id": "104870"
      },
      {
        "date": "2018-10-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      },
      {
        "date": "2020-09-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      },
      {
        "date": "2024-11-21T03:41:40.820000",
        "db": "NVD",
        "id": "CVE-2018-10620"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AVEVA InduSoft Web Studio and  InTouch Machine Edition Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008468"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2f9e6d1-39ab-11e9-8685-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1550"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…