var-201807-1609
Vulnerability from variot
A command injection vulnerability exists in the Microsoft Wireless Display Adapter (MWDA) when the Microsoft Wireless Display Adapter does not properly manage user input, aka "Microsoft Wireless Display Adapter Command Injection Vulnerability." This affects Microsoft Wireless Display Adapter V2 Software. An attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. All MiracastA(r) enabled Windows 10 phones, tablets and laptops, including the Surface line up. Stream movies, view personal photos, or display a presentation on a big screen a all wirelessly." [1]
During our research we found a command-injection, broken
access control and an "evil-twin" attack.
Background: MsWDA uses Wifi-Direct for the Connection and Miracast for transmitting Video- and Audiodata. The Wifi-Connection between MsWDA and the Client is alwasy WPA2 encrypted. To setup the connection, MsWDA provides a well-known mechanism: Wi-Fi Protected Setup (WPS). MsWDA implements both push button configuration (PBC) and PIN configuration. Despite the original design and name, MsWDA offers PBC with the button virtually "pressed". A user simply connects. Regardless the authentication method used (PBC or PIN), a client is assigned to a so called "persistent group". A client in a persistent group does not have to re-authenticate on a new connection.
Effect:
Command injection:
The attacker has to be connected to the MsWDA.Using the
Webservice the Name of the MsWDA could be set in the
parameter "NewDeviceName". Appending characters
to escape command line scripts, the device gets into a
boot loop. Therefore the conclusion is legit, there is
a command injection. After several bricked MsWDAs we gave
up.
Broken Access Control:
a) PBC is implemented against Wifi Alliance Best Practices [2]
No Button has to be pressed, therefore the attacker has
just to be in network range to authenticate. Physical access
to the device is not required.
b) If an attacker has formed a persistent group with Push
Button Configuration, he can authenticate with the persistent
group, even if the configuration method is changed to PIN
Configuration.
c) A persistent group does not expire, so the access right
longs forever. The WPA2 key of the connection does not change
for a persistent group.
Evil-Twin-Attack:
To perform an Evil-Twin Attack, the Attacker has to be connected
to the MsWDA attacked. The user will only find
the attackers name in the available connections and connect to the
attackers Evil Twin. A replication service will stream the users data
from the attackers device to the MsWDA attacked. Therefore the user
will not be able to recognize the attack.
Besides the ability to view streaming data, the attacker can use
the established connection to access other services on the victims
device, e. g. files if shared to trusted networks by the user. This does not require
the attacker to have physical access, at least he nees the screen visible.
Disclosure Timeline:
2018/03/21 vendor contacted
2018/03/21 initial vendor response
2018/04/06 vendor confirmation
2018/04/20 vendor informs about fixes planned
2018/04/21 feedback to the vendor on the fixes
2018/05/17 vendor provides timeline for the firmware fixes for July 10th
2018/06/19 vendor provides assigend CVE number
2018/07/10 vendor publishes Advisory and Firmware-Updates
2018/07/30 coordinated public disclosure
External References: [1] https://www.microsoft.com/accessories/en-us/products/adapters/wireless-display-adapter-2/p3q-00001 [2] https://www.wi-fi.org/downloads-public/wsc_best_practices_v2_0_1.pdf/8188
Credits: Tobias Glemser tglemser@secuvera.de secuvera GmbH https://www.secuvera.de
Simon Winter
simon.winter95@web.de
Aalen University
https://www.hs-aalen.de/en
Disclaimer: All information is provided without warranty. The intent is to provide information to secure infrastructure and/or systems, not to be able to attack or damage. Therefore secuvera shall not be liable for any direct or indirect damages that might be caused by using this information
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201807-1609",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 1.9,
"vendor": "microsoft",
"version": "2.0.8372"
},
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 1.9,
"vendor": "microsoft",
"version": "2.0.8365"
},
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 1.9,
"vendor": "microsoft",
"version": "2.0.8350"
},
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 0.8,
"vendor": "microsoft",
"version": "v2 software version 2.0.8350"
},
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 0.8,
"vendor": "microsoft",
"version": "v2 software version 2.0.8365"
},
{
"model": "wireless display adapter",
"scope": "eq",
"trust": 0.8,
"vendor": "microsoft",
"version": "v2 software version 2.0.8372"
}
],
"sources": [
{
"db": "BID",
"id": "104621"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:microsoft:wireless_display_adapter",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Tobias Glemser of secuvera GmbH, Simon Winter of Aalen University.",
"sources": [
{
"db": "BID",
"id": "104621"
}
],
"trust": 0.3
},
"cve": "CVE-2018-8306",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.2,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.1,
"id": "CVE-2018-8306",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.2,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 5.1,
"id": "VHN-138338",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:A/AC:L/AU:S/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT",
"author": "nvd@nist.gov",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"exploitabilityScore": 2.1,
"id": "CVE-2018-8306",
"impactScore": 3.4,
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2018-8306",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2018-8306",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201807-846",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-138338",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2018-8306",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A command injection vulnerability exists in the Microsoft Wireless Display Adapter (MWDA) when the Microsoft Wireless Display Adapter does not properly manage user input, aka \"Microsoft Wireless Display Adapter Command Injection Vulnerability.\" This affects Microsoft Wireless Display Adapter V2 Software. \nAn attacker may exploit this issue to inject and execute arbitrary commands within the context of the affected application; this may aid in further attacks. All \n\tMiracastA(r) enabled Windows 10 phones, tablets and laptops, \n\tincluding the Surface line up. Stream movies, view personal \n\tphotos, or display a presentation on a big screen a all \n\twirelessly.\" [1]\n\t\n\tDuring our research we found a command-injection, broken \n\taccess control and an \"evil-twin\" attack. \n\t\nBackground:\n\tMsWDA uses Wifi-Direct for the Connection and Miracast for \n\ttransmitting Video- and Audiodata. The Wifi-Connection \n\tbetween MsWDA and the Client is alwasy WPA2 encrypted. To \n\tsetup the connection, MsWDA provides a well-known mechanism: \n\tWi-Fi Protected Setup (WPS). MsWDA implements both push \n\tbutton configuration (PBC) and PIN configuration. Despite the\n\toriginal design and name, MsWDA offers PBC with the button \n\tvirtually \"pressed\". A user simply connects. Regardless the \n\tauthentication method used (PBC or PIN), a client is assigned\n\tto a so called \"persistent group\". A client in a persistent \n\tgroup does not have to re-authenticate on a new connection. \n\t\n\tEffect:\n\tCommand injection:\n \tThe attacker has to be connected to the MsWDA.Using the \n\tWebservice the Name of the MsWDA could be set in the \n\tparameter \"NewDeviceName\". Appending characters \n\tto escape command line scripts, the device gets into a \n\tboot loop. Therefore the conclusion is legit, there is \n\ta command injection. After several bricked MsWDAs we gave\n\tup. \n\t\n\tBroken Access Control:\n\ta) PBC is implemented against Wifi Alliance Best Practices [2]\n\tNo Button has to be pressed, therefore the attacker has \n\tjust to be in network range to authenticate. Physical access\n\tto the device is not required. \n\t\n\tb) If an attacker has formed a persistent group with Push \n\tButton Configuration, he can authenticate with the persistent \n\tgroup, even if the configuration method is changed to PIN \n\tConfiguration. \n\t\n\tc) A persistent group does not expire, so the access right \n\tlongs forever. The WPA2 key of the connection does not change \n\tfor a persistent group. \n\t\n\tEvil-Twin-Attack:\n\tTo perform an Evil-Twin Attack, the Attacker has to be connected\n\tto the MsWDA attacked. The user will only find \n\tthe attackers name in the available connections and connect to the \n\tattackers Evil Twin. A replication service will stream the users data \n\tfrom the attackers device to the MsWDA attacked. Therefore the user \n\twill not be able to recognize the attack. \n\tBesides the ability to view streaming data, the attacker can use \n\tthe established connection to access other services on the victims\n\tdevice, e. g. files if shared to trusted networks by the user. This does not require \n\tthe attacker to have physical access, at least he nees the screen visible. \n \t\n\tDisclosure Timeline:\n\t2018/03/21 vendor contacted\n\t2018/03/21 initial vendor response\n\t2018/04/06 vendor confirmation \n\t2018/04/20 vendor informs about fixes planned\n\t2018/04/21 feedback to the vendor on the fixes\n\t2018/05/17 vendor provides timeline for the firmware fixes for July 10th\n\t2018/06/19 vendor provides assigend CVE number\n\t2018/07/10 vendor publishes Advisory and Firmware-Updates \n\t2018/07/30 coordinated public disclosure\n\t\n\t\n\t\nExternal References:\n\t [1] https://www.microsoft.com/accessories/en-us/products/adapters/wireless-display-adapter-2/p3q-00001\n\t [2] https://www.wi-fi.org/downloads-public/wsc_best_practices_v2_0_1.pdf/8188\n\n\t \nCredits:\n\tTobias Glemser\n\ttglemser@secuvera.de\n\tsecuvera GmbH\n\thttps://www.secuvera.de\n\t\n\tSimon Winter\n\tsimon.winter95@web.de\n\tAalen University\n\thttps://www.hs-aalen.de/en\n\t\nDisclaimer:\n\tAll information is provided without warranty. The intent is to\n\tprovide information to secure infrastructure and/or systems, not\n\tto be able to attack or damage. Therefore secuvera shall\n\tnot be liable for any direct or indirect damages that might be\n\tcaused by using this information",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-8306"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "BID",
"id": "104621"
},
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "PACKETSTORM",
"id": "148744"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-8306",
"trust": 3.0
},
{
"db": "BID",
"id": "104621",
"trust": 2.1
},
{
"db": "SECTRACK",
"id": "1041269",
"trust": 1.8
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846",
"trust": 0.7
},
{
"db": "PACKETSTORM",
"id": "148744",
"trust": 0.3
},
{
"db": "VULHUB",
"id": "VHN-138338",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2018-8306",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "BID",
"id": "104621"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "PACKETSTORM",
"id": "148744"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"id": "VAR-201807-1609",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-138338"
}
],
"trust": 0.01
},
"last_update_date": "2024-11-23T23:04:59.986000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "CVE-2018-8306 | Microsoft Wireless Display Adapter Command Injection Vulnerability",
"trust": 0.8,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8306"
},
{
"title": "CVE-2018-8306 | Microsoft Wireless Display Adapter \u306e\u30b3\u30de\u30f3\u30c9\u633f\u5165\u306e\u8106\u5f31\u6027",
"trust": 0.8,
"url": "https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/CVE-2018-8306"
},
{
"title": "Microsoft Wireless Display Adapter V2 Software Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81910"
},
{
"title": "The Register",
"trust": 0.2,
"url": "https://www.theregister.co.uk/2018/07/11/july_patch_tuesday/"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-77",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-8306"
},
{
"trust": 1.9,
"url": "http://www.securityfocus.com/bid/104621"
},
{
"trust": 1.8,
"url": "http://www.securitytracker.com/id/1041269"
},
{
"trust": 0.9,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8306"
},
{
"trust": 0.9,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-8306"
},
{
"trust": 0.8,
"url": "https://www.ipa.go.jp/security/ciadr/vul/20180711-ms.html"
},
{
"trust": 0.8,
"url": "http://www.jpcert.or.jp/at/2018/at180028.html"
},
{
"trust": 0.3,
"url": "http://www.microsoft.com"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/77.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://packetstormsecurity.com/files/148744/microsoft-wireless-display-adapter-2-command-injection-broken-access-control.html"
},
{
"trust": 0.1,
"url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/104621"
},
{
"trust": 0.1,
"url": "http://ipaddress/cgi-bin/msupload.sh?action=setdevicename\u0026newdevicename=a%0d$(ls)%0d"
},
{
"trust": 0.1,
"url": "https://www.secuvera.de"
},
{
"trust": 0.1,
"url": "https://www.microsoft.com/accessories/en-us/products/adapters/wireless-display-adapter-2/p3q-00001"
},
{
"trust": 0.1,
"url": "https://www.secuvera.de/advisories/secuvera-sa-2018-03.txt"
},
{
"trust": 0.1,
"url": "https://www.wi-fi.org/downloads-public/wsc_best_practices_v2_0_1.pdf/8188"
},
{
"trust": 0.1,
"url": "http://ipaddress/cgi-bin/msupload.sh?action=setdevicename\u0026newdevicename=a=b"
},
{
"trust": 0.1,
"url": "https://www.hs-aalen.de/en"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "BID",
"id": "104621"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "PACKETSTORM",
"id": "148744"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-138338"
},
{
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"db": "BID",
"id": "104621"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"db": "PACKETSTORM",
"id": "148744"
},
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-07-11T00:00:00",
"db": "VULHUB",
"id": "VHN-138338"
},
{
"date": "2018-07-11T00:00:00",
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"date": "2018-07-10T00:00:00",
"db": "BID",
"id": "104621"
},
{
"date": "2018-09-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"date": "2018-07-30T17:31:52",
"db": "PACKETSTORM",
"id": "148744"
},
{
"date": "2018-07-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"date": "2018-07-11T00:29:01.913000",
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-138338"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULMON",
"id": "CVE-2018-8306"
},
{
"date": "2018-07-10T00:00:00",
"db": "BID",
"id": "104621"
},
{
"date": "2018-09-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-007128"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201807-846"
},
{
"date": "2024-11-21T04:13:35.353000",
"db": "NVD",
"id": "CVE-2018-8306"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote or local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Microsoft Wireless Display Adapter Command injection vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-007128"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "command injection",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201807-846"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.