var-201012-0105
Vulnerability from variot

Stack-based buffer overflow in the SapThemeRepository ActiveX control (sapwdpcd.dll) in SAP NetWeaver Business Client allows remote attackers to execute arbitrary code via the (1) Load and (2) LoadTheme methods. SAP NetWeaver is the technical foundation for SAP Business Suite solutions, SAP xApps composite applications, partner solutions, and custom applications. Execute arbitrary code.

-- Vendor Response: SAP has issued an update to correct this vulnerability. More details can be found at:

https://service.sap.com/sap/support/notes/1519966

-- Disclosure Timeline: 2010-09-30 - Vulnerability reported to vendor 2010-12-14 - Coordinated public release of advisory

-- Credit: This vulnerability was discovered by: * Alexandr Polyakov, Alexey Sintsov from Digital Security Research Group

-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

. ----------------------------------------------------------------------

Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).

Request a free trial: http://secunia.com/products/corporate/vim/


TITLE: SAP NetWeaver Business Client "SapThemeRepository" ActiveX Control Buffer Overflow

SECUNIA ADVISORY ID: SA35796

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/35796/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=35796

RELEASE DATE: 2010-12-22

DISCUSS ADVISORY: http://secunia.com/advisories/35796/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/35796/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=35796

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in SAP NetWeaver Business Client, which can be exploited by malicious people to compromise a user's system.

SOLUTION: Apply patch (please see SAP's security note 1519966).

PROVIDED AND/OR DISCOVERED BY: Alexandr Polyakov and Alexey Sintsov, Digital Security Research Group, reported via ZDI.

ORIGINAL ADVISORY: SAP: https://service.sap.com/sap/support/notes/1519966

ZDI: http://www.zerodayinitiative.com/advisories/ZDI-10-290/

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201012-0105",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "netweaver business client",
        "scope": null,
        "trust": 2.0,
        "vendor": "sap",
        "version": null
      },
      {
        "model": "netweaver business client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sap",
        "version": "*"
      },
      {
        "model": "netweaver",
        "scope": null,
        "trust": 0.7,
        "vendor": "sap",
        "version": null
      },
      {
        "model": "netweaver business client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sap",
        "version": "0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "netweaver business client",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "BID",
        "id": "45396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:sap:netweaver_business_client:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Alexandr Polyakov, Alexey Sintsov from Digital Security Research Group",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "BID",
        "id": "45396"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2010-4556",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2010-4556",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "ZDI-10-290",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-4556",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "ZDI-10-290",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201012-253",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in the SapThemeRepository ActiveX control (sapwdpcd.dll) in SAP NetWeaver Business Client allows remote attackers to execute arbitrary code via the (1) Load and (2) LoadTheme methods. SAP NetWeaver is the technical foundation for SAP Business Suite solutions, SAP xApps composite applications, partner solutions, and custom applications. Execute arbitrary code. \n\n-- Vendor Response:\nSAP has issued an update to correct this vulnerability. More\ndetails can be found at:\n\nhttps://service.sap.com/sap/support/notes/1519966\n\n-- Disclosure Timeline:\n2010-09-30 - Vulnerability reported to vendor\n2010-12-14 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by:\n    * Alexandr Polyakov, Alexey Sintsov from Digital Security Research Group\n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n    http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n    http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nFollow the ZDI on Twitter:\n\n    http://twitter.com/thezdi\n\n\n. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nSAP NetWeaver Business Client \"SapThemeRepository\" ActiveX Control\nBuffer Overflow\n\nSECUNIA ADVISORY ID:\nSA35796\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/35796/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=35796\n\nRELEASE DATE:\n2010-12-22\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/35796/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/35796/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=35796\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in SAP NetWeaver Business Client,\nwhich can be exploited by malicious people to compromise a user\u0027s\nsystem. \n\nSOLUTION:\nApply patch (please see SAP\u0027s security note 1519966). \n\nPROVIDED AND/OR DISCOVERED BY:\nAlexandr Polyakov and Alexey Sintsov, Digital Security Research\nGroup, reported via ZDI. \n\nORIGINAL ADVISORY:\nSAP:\nhttps://service.sap.com/sap/support/notes/1519966\n\nZDI:\nhttp://www.zerodayinitiative.com/advisories/ZDI-10-290/\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "BID",
        "id": "45396"
      },
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "db": "PACKETSTORM",
        "id": "96901"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-4556",
        "trust": 2.9
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "45396",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "35796",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-3239",
        "trust": 1.6
      },
      {
        "db": "SECTRACK",
        "id": "1024890",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-939",
        "trust": 0.7
      },
      {
        "db": "XF",
        "id": "64061",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "0CB053F6-1FA6-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "96698",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "96901",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "BID",
        "id": "45396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "db": "PACKETSTORM",
        "id": "96901"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "id": "VAR-201012-0105",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      }
    ],
    "trust": 1.12305582
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:39:00.893000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "NetWeaver Business Warehouse",
        "trust": 0.8,
        "url": "http://www.sap.com/solutions/sapbusinessobjects/data-warehousing/sapnetweaver-business-warehouse/index.epx"
      },
      {
        "title": "SAP has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://service.sap.com/sap/support/notes/1519966"
      },
      {
        "title": "Patch for SAP NetWeaver Business Client ActiveX Control Remote Code Execution Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/2118"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://service.sap.com/sap/support/notes/1519966"
      },
      {
        "trust": 1.7,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-10-290/"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/35796"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/45396"
      },
      {
        "trust": 1.6,
        "url": "http://www.securitytracker.com/id?1024890"
      },
      {
        "trust": 1.6,
        "url": "http://www.vupen.com/english/advisories/2010/3239"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64061"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4556"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4556"
      },
      {
        "trust": 0.6,
        "url": "http://seclists.org/fulldisclosure/2010/dec/327"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/64061"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/kb/240797"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/"
      },
      {
        "trust": 0.1,
        "url": "http://twitter.com/thezdi"
      },
      {
        "trust": 0.1,
        "url": "http://www.tippingpoint.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-10-290"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=35796"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35796/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35796/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "BID",
        "id": "45396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "db": "PACKETSTORM",
        "id": "96901"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "db": "BID",
        "id": "45396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "db": "PACKETSTORM",
        "id": "96901"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-12-15T00:00:00",
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2010-12-14T00:00:00",
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "date": "2010-12-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "date": "2010-12-14T00:00:00",
        "db": "BID",
        "id": "45396"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "date": "2010-12-15T00:50:06",
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "date": "2010-12-23T06:20:40",
        "db": "PACKETSTORM",
        "id": "96901"
      },
      {
        "date": "2010-12-17T19:00:24.213000",
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "date": "2010-12-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-12-14T00:00:00",
        "db": "ZDI",
        "id": "ZDI-10-290"
      },
      {
        "date": "2010-12-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      },
      {
        "date": "2015-04-13T21:02:00",
        "db": "BID",
        "id": "45396"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003515"
      },
      {
        "date": "2017-08-17T01:33:15.040000",
        "db": "NVD",
        "id": "CVE-2010-4556"
      },
      {
        "date": "2010-12-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "96698"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SAP NetWeaver Business Client ActiveX Control Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-3251"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "0cb053f6-1fa6-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-253"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.