var-201809-0151
Vulnerability from variot

Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code under the context of the process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities: 1. A use-after-free vulnerability 2. A heap-based buffer overflow vulnerability 4. Multiple out-of-bounds write vulnerabilities 5. An integer underflow vulnerability 6. An out-of-bounds read vulnerability 7. V-Server 4.0.3.0 and prior are vulnerable

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "v-server",
        "scope": null,
        "trust": 3.5,
        "vendor": "fuji electric",
        "version": null
      },
      {
        "_id": null,
        "model": "v-server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "4.0.3.0"
      },
      {
        "_id": null,
        "model": "v-server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "fuji electric",
        "version": "4.0.3.0"
      },
      {
        "_id": null,
        "model": "electric v-server vpr",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "fuji",
        "version": "\u003c=4.0.3.0"
      },
      {
        "_id": null,
        "model": "v-server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "fujielectric",
        "version": "4.0.3.0"
      },
      {
        "_id": null,
        "model": "electric v-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "4.0.3.0"
      },
      {
        "_id": null,
        "model": "electric v-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "4.0.1.0"
      },
      {
        "_id": null,
        "model": "electric v-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "4.0.0.0"
      },
      {
        "_id": null,
        "model": "electric v-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "3.3.22.0"
      },
      {
        "_id": null,
        "model": "electric v-server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "4.0.4.0"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "v server",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "BID",
        "id": "105341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:fujielectric:v-server",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Steven Seeley (mr_me) of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      }
    ],
    "trust": 3.5
  },
  "cve": "CVE-2018-14811",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-14811",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 3.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-14811",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-03306",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "7d85de80-463f-11e9-8522-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-125008",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-14811",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-14811",
            "trust": 3.5,
            "value": "MEDIUM"
          },
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-14811",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-14811",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-03306",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201809-577",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "7d85de80-463f-11e9-8522-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-125008",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of a VPR file. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer.  An attacker can leverage this vulnerability to execute code under the context of the process. Fuji Electric V-Server VPR is a data collection software from Fuji Electric of Japan. Fuji Electric V-Server is prone to multiple security vulnerabilities:\n1. A use-after-free vulnerability\n2. A heap-based buffer overflow vulnerability\n4. Multiple out-of-bounds write vulnerabilities\n5. An integer underflow vulnerability\n6. An out-of-bounds read vulnerability\n7. \nV-Server 4.0.3.0 and prior are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "BID",
        "id": "105341"
      },
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      }
    ],
    "trust": 5.85
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14811",
        "trust": 7.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-254-01",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "105341",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5880",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5878",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5886",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5888",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5887",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "7D85DE80-463F-11E9-8522-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      },
      {
        "db": "BID",
        "id": "105341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      }
    ]
  },
  "id": "VAR-201809-0151",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      }
    ],
    "trust": 1.77058824
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:38:23.937000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Fuji Electric has issued an update to correct this vulnerability.",
        "trust": 3.5,
        "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-254-01"
      },
      {
        "title": "\u30c8\u30c3\u30d7\u30da\u30fc\u30b8",
        "trust": 0.8,
        "url": "https://www.fujielectric.co.jp/"
      },
      {
        "title": "Fuji Electric V-Server releases patches for reusing vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/152185"
      },
      {
        "title": "Fuji Electric V-Server VPR Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84844"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-822",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 6.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-254-01"
      },
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/105341"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14811"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14811"
      },
      {
        "trust": 0.3,
        "url": "http://www.fujielectric.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1014"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008"
      },
      {
        "db": "BID",
        "id": "105341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1014",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1011",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1022",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-03306",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-125008",
        "ident": null
      },
      {
        "db": "BID",
        "id": "105341",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010414",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14811",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2019-01-30T00:00:00",
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1014",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1011",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1020",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1022",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1021",
        "ident": null
      },
      {
        "date": "2019-01-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-03306",
        "ident": null
      },
      {
        "date": "2018-09-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125008",
        "ident": null
      },
      {
        "date": "2018-09-11T00:00:00",
        "db": "BID",
        "id": "105341",
        "ident": null
      },
      {
        "date": "2018-12-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010414",
        "ident": null
      },
      {
        "date": "2018-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-577",
        "ident": null
      },
      {
        "date": "2018-09-26T20:29:00.403000",
        "db": "NVD",
        "id": "CVE-2018-14811",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1014",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1011",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1020",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1022",
        "ident": null
      },
      {
        "date": "2018-09-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-1021",
        "ident": null
      },
      {
        "date": "2019-01-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-03306",
        "ident": null
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125008",
        "ident": null
      },
      {
        "date": "2018-09-11T00:00:00",
        "db": "BID",
        "id": "105341",
        "ident": null
      },
      {
        "date": "2018-12-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010414",
        "ident": null
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-577",
        "ident": null
      },
      {
        "date": "2024-11-21T03:49:50.773000",
        "db": "NVD",
        "id": "CVE-2018-14811",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Fuji Electric V-Server VPR File Parsing CArchive Read Untrusted Pointer Dereference Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-1011"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1020"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-1021"
      }
    ],
    "trust": 2.1
  },
  "type": {
    "_id": null,
    "data": "Code problem",
    "sources": [
      {
        "db": "IVD",
        "id": "7d85de80-463f-11e9-8522-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-577"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…