var-201807-1190
Vulnerability from variot
NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote authenticated attackers to bypass access restriction to conduct arbitrary operations with administrative privilege via unspecified vectors. Calsos CSDX and CSDJ series products provided by NEC Platforms, Ltd. contain multiple vulnerabilities listed below. * Access Restriction Bypass (CWE-284) - CVE-2018-0613 * Cross-site scripting (CWE-79) - CVE-2018-0614 NEC Platforms, Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and NEC Platforms, Ltd. coordinated under the Information Security Early Warning Partnership.* An arbitrary operation with administrative privilege may be performed by an attacker who logged in with the user privilege - CVE-2018-0613 * An arbitrary script may be executed on a logged in user's web browser - CVE-2018-0614. A remote attacker could exploit the vulnerability to bypass access restrictions and perform arbitrary operations with administrative privileges
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201807-1190",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "calsos csdj-a",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "03.00.00"
},
{
"model": "calsos csdx",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "1.37210411"
},
{
"model": "calsos csdj-d",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "01.03.00"
},
{
"model": "calsos csdj-h",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "01.03.00"
},
{
"model": "calsos csdj-b",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "01.03.00"
},
{
"model": "calsos csdx\\",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "2.37210411"
},
{
"model": "calsos csdx\\",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "3.37210411"
},
{
"model": "calsos csdx\\",
"scope": "lte",
"trust": 1.0,
"vendor": "necplatforms",
"version": "4.37210411"
},
{
"model": "csdj",
"scope": "eq",
"trust": 0.8,
"vendor": "nec platforms",
"version": "-a 03.00.00"
},
{
"model": "csdj",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "-b 01.03.00"
},
{
"model": "csdj",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "-d 01.03.00"
},
{
"model": "csdj",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "-h 01.03.00"
},
{
"model": "csdx",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "(d) 3.37210411"
},
{
"model": "csdx",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "(p) 4.37210411"
},
{
"model": "csdx",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "(s) 2.37210411"
},
{
"model": "csdx",
"scope": "lte",
"trust": 0.8,
"vendor": "nec platforms",
"version": "1.37210411"
},
{
"model": "platforms calsos csdx",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=1.37210411"
},
{
"model": "platforms csdx",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=4.37210411"
},
{
"model": "platforms csdx",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=3.37210411"
},
{
"model": "platforms csdx",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=2.37210411"
},
{
"model": "platforms csdj-b",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=01.03.00"
},
{
"model": "platforms csdj-h",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=01.03.00"
},
{
"model": "platforms csdj-d",
"scope": "lte",
"trust": 0.6,
"vendor": "nec",
"version": "\u003c=01.03.00"
},
{
"model": "platforms csdj-a",
"scope": "eq",
"trust": 0.6,
"vendor": "nec",
"version": "03.00.00"
},
{
"model": "calsos csdj-b",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "01.03.00"
},
{
"model": "calsos csdj-a",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "03.00.00"
},
{
"model": "calsos csdx\\",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "4.37210411"
},
{
"model": "calsos csdj-h",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "01.03.00"
},
{
"model": "calsos csdx\\",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "2.37210411"
},
{
"model": "calsos csdx",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "1.37210411"
},
{
"model": "calsos csdx\\",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "3.37210411"
},
{
"model": "calsos csdj-d",
"scope": "eq",
"trust": 0.6,
"vendor": "necplatforms",
"version": "01.03.00"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:necplatforms:nec_platforms_csdj",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:necplatforms:calsos_csdx_firmware",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
}
]
},
"cve": "CVE-2018-0613",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "CVE-2018-0613",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "Single",
"author": "IPA",
"availabilityImpact": "Partial",
"baseScore": 6.5,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "JVNDB-2018-000068",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "IPA",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2018-000068",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "CNVD-2019-26780",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "VHN-118815",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"id": "CVE-2018-0613",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA",
"availabilityImpact": "High",
"baseScore": 8.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "JVNDB-2018-000068",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA",
"availabilityImpact": "None",
"baseScore": 6.1,
"baseSeverity": "Medium",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "JVNDB-2018-000068",
"impactScore": null,
"integrityImpact": "Low",
"privilegesRequired": "None",
"scope": "Changed",
"trust": 0.8,
"userInteraction": "Required",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2018-0613",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "IPA",
"id": "JVNDB-2018-000068",
"trust": 0.8,
"value": "High"
},
{
"author": "IPA",
"id": "JVNDB-2018-000068",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2019-26780",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201807-1900",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-118815",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote authenticated attackers to bypass access restriction to conduct arbitrary operations with administrative privilege via unspecified vectors. Calsos CSDX and CSDJ series products provided by NEC Platforms, Ltd. contain multiple vulnerabilities listed below. * Access Restriction Bypass (CWE-284) - CVE-2018-0613 * Cross-site scripting (CWE-79) - CVE-2018-0614 NEC Platforms, Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and NEC Platforms, Ltd. coordinated under the Information Security Early Warning Partnership.* An arbitrary operation with administrative privilege may be performed by an attacker who logged in with the user privilege - CVE-2018-0613 * An arbitrary script may be executed on a logged in user\u0027s web browser - CVE-2018-0614. A remote attacker could exploit the vulnerability to bypass access restrictions and perform arbitrary operations with administrative privileges",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-0613"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-0613",
"trust": 3.1
},
{
"db": "JVN",
"id": "JVN63895206",
"trust": 2.5
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2019-26780",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-118815",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"id": "VAR-201807-1190",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
}
],
"trust": 1.7
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
}
]
},
"last_update_date": "2024-11-23T21:38:45.010000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "NEC Platforms, Ltd. website ",
"trust": 0.8,
"url": "https://www.necplatforms.co.jp/product/enkaku/info180702.html"
},
{
"title": "NEC Platforms Calsos CSDX and CSDJ Series Products Access Restricted Bypass Vulnerability Patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/174499"
},
{
"title": "NEC Platforms Calsos CSDX and CSDJ Repair measures for series product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82645"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-269",
"trust": 1.1
},
{
"problemtype": "CWE-264",
"trust": 0.9
},
{
"problemtype": "CWE-79",
"trust": 0.8
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-118815"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "http://jvn.jp/en/jp/jvn63895206/index.html"
},
{
"trust": 2.3,
"url": "https://www.necplatforms.co.jp/product/enkaku/info180702.html"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0613"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0614"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-0614"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-0613"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"db": "VULHUB",
"id": "VHN-118815"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-08-12T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"date": "2018-07-26T00:00:00",
"db": "VULHUB",
"id": "VHN-118815"
},
{
"date": "2018-07-02T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"date": "2018-07-27T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"date": "2018-07-26T17:29:00.503000",
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-08-12T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-26780"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-118815"
},
{
"date": "2019-07-24T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-000068"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201807-1900"
},
{
"date": "2024-11-21T03:38:35.587000",
"db": "NVD",
"id": "CVE-2018-0613"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Multiple vulnerabilities in Calsos CSDX and CSDJ series products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-000068"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "permissions and access control issues",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201807-1900"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.