var-201105-0156
Vulnerability from variot

Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method. Overly long to method bstrFileName argument. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Indusoft Thin Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within ISSymbol.ocx ActiveX component. When an overly large string is passed as the 'InternationalOrder' parameter, a heap overflow occurs. This vulnerability can be leveraged to execute code under the context of the user running the browser. InduSoft Web Studio is a powerful and complete graphics control software that includes the various functional modules required to develop Human Machine Interface (HMI), Management Control, Data Acquisition System (SCADA) and embedded control. The Advantech Studio ISSymbol ActiveX control handles boundary errors in the \"InternationalSeparator\" property. The Advantech Studio ISSymbol ActiveX control is prone to multiple buffer-overflow vulnerabilities because the application fails to perform adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions. Advantech Studio 6.1 SP6 Build 61.6.01.05 is vulnerable; other versions may also be affected. There are multiple buffer overflow vulnerabilities in InduSoft ISSymbol ActiveX control 6.1 SP6 Build 61.6.01.05 (ISSymbol.ocx 61.6.0.0) and other versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

ZDI-12-168 : InduSoft Thin Client ISSymbol InternationalSeparator Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-168 August 29, 2012

  • -- CVE ID: CVE-2011-0340

  • -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • -- Affected Vendors: Indusoft

  • -- Affected Products: Indusoft WebStudio

  • -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12446.

  • -- Vendor Response: Indusoft has issued an update to correct this vulnerability. More details can be found at: http://www.indusoft.com/hotfixes/hotfixes.php

  • -- Disclosure Timeline: 2011-12-19 - Vulnerability reported to vendor 2012-08-29 - Coordinated public release of advisory

  • -- Credit: This vulnerability was discovered by:

  • Alexander Gavrun

  • -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8

wsBVAwUBUD4cZ1VtgMGTo1scAQJoagf/ZpDTiahOQlERNABRglBe8krgQHhSHddX qVTQjFEyoOL8df5cA/I3JLJxEYRzcT0k8FSdoHUAMDWA8Oxv1BB62r7fgHC1BFjp jbH6u0mL+eYd95jqwfYaruakhABiCRR73nCxYvYGb1Bvx6piBDneD9E+Nx+qycF5 HKb5Fr0wwT+sWssIsnAHx5jDUamdRyQfOR1MAzb6GfKWDsRqwr/T5hWvRLqbZ3Cj VXwmd+MIIAQZIMJ8swKgBvbSeV4tcePun1NhqJYAJtySYR6a6oF112Gk+kXlNXDi EvynyGSXvzLMKEd+vmzSBbVeftCxNQJ8Ce4Vg+LYMGk0YHfoupt3gQ== =Fw26 -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201105-0156",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "thin client",
        "scope": "eq",
        "trust": 3.7,
        "vendor": "indusoft",
        "version": "7.0"
      },
      {
        "model": "web studio 7.0b2",
        "scope": null,
        "trust": 2.7,
        "vendor": "indusoft",
        "version": null
      },
      {
        "model": "studio sp6 build",
        "scope": "eq",
        "trust": 2.7,
        "vendor": "advantech",
        "version": "6.161.6.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 1.6,
        "vendor": "web studio",
        "version": "6.1"
      },
      {
        "model": "web studio",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "indusoft",
        "version": "6.1"
      },
      {
        "model": "webstudio",
        "scope": null,
        "trust": 1.4,
        "vendor": "indusoft",
        "version": null
      },
      {
        "model": "studio",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "6.1"
      },
      {
        "model": "web studio",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "indusoft",
        "version": "7.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "advantech studio",
        "version": "6.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "thin client",
        "version": "7.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "web studio",
        "version": "*"
      },
      {
        "model": "indusoft web studio",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "7.0+sp1"
      },
      {
        "model": "thin client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "7.0"
      },
      {
        "model": "studio",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "advantech",
        "version": "6.1:sp6_61.6.01.05"
      },
      {
        "model": "web studio",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "indusoft",
        "version": "7.0.104"
      },
      {
        "model": "studio",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "7.0"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "BID",
        "id": "47596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:indusoft:web_studio:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:indusoft:web_studio:6.1:sp6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:indusoft:thin_client:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:advantech:advantech_studio:6.1:sp6_61.6.01.05:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:indusoft:web_studio:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Alexander Gavrun",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2011-0340",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2011-0340",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 1.4,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2011-0340",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "03126d9a-2355-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "b3a31758-1f96-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "d282dd20-1f96-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-48285",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-0340",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2011-0340",
            "trust": 1.4,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201104-318",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "03126d9a-2355-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "b3a31758-1f96-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "d282dd20-1f96-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-48285",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method. Overly long to method bstrFileName argument. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Indusoft Thin Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within ISSymbol.ocx ActiveX component. When an overly large string is passed as the \u0027InternationalOrder\u0027 parameter, a heap overflow occurs. This vulnerability can be leveraged to execute code under the context of the user running the browser. InduSoft Web Studio is a powerful and complete graphics control software that includes the various functional modules required to develop Human Machine Interface (HMI), Management Control, Data Acquisition System (SCADA) and embedded control. The Advantech Studio ISSymbol ActiveX control handles boundary errors in the \\\"InternationalSeparator\\\" property. The Advantech Studio ISSymbol ActiveX control is prone to multiple buffer-overflow vulnerabilities because the application fails to perform adequate boundary checks on user-supplied input. Failed exploit attempts will likely result in denial-of-service conditions. \nAdvantech Studio 6.1 SP6 Build 61.6.01.05 is vulnerable; other versions may also be affected. There are multiple buffer overflow vulnerabilities in InduSoft ISSymbol ActiveX control 6.1 SP6 Build 61.6.01.05 (ISSymbol.ocx 61.6.0.0) and other versions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nZDI-12-168 : InduSoft Thin Client ISSymbol InternationalSeparator Remote\nCode Execution Vulnerability\nhttp://www.zerodayinitiative.com/advisories/ZDI-12-168\nAugust 29, 2012\n\n- -- CVE ID:\nCVE-2011-0340\n\n- -- CVSS:\n7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P\n\n- -- Affected Vendors:\nIndusoft\n\n- -- Affected Products:\nIndusoft WebStudio\n\n- -- TippingPoint(TM) IPS Customer Protection:\nTippingPoint IPS customers have been protected against this\nvulnerability by Digital Vaccine protection filter ID 12446. \n\n- -- Vendor Response:\nIndusoft has issued an update to correct this vulnerability. More details\ncan be found at:\nhttp://www.indusoft.com/hotfixes/hotfixes.php\n\n\n- -- Disclosure Timeline:\n2011-12-19 - Vulnerability reported to vendor\n2012-08-29 - Coordinated public release of advisory\n\n- -- Credit:\nThis vulnerability was discovered by:\n* Alexander Gavrun\n\n- -- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n    http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n    http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nFollow the ZDI on Twitter:\n\n    http://twitter.com/thezdi\n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 10.2.0 (Build 1950)\nCharset: utf-8\n\nwsBVAwUBUD4cZ1VtgMGTo1scAQJoagf/ZpDTiahOQlERNABRglBe8krgQHhSHddX\nqVTQjFEyoOL8df5cA/I3JLJxEYRzcT0k8FSdoHUAMDWA8Oxv1BB62r7fgHC1BFjp\njbH6u0mL+eYd95jqwfYaruakhABiCRR73nCxYvYGb1Bvx6piBDneD9E+Nx+qycF5\nHKb5Fr0wwT+sWssIsnAHx5jDUamdRyQfOR1MAzb6GfKWDsRqwr/T5hWvRLqbZ3Cj\nVXwmd+MIIAQZIMJ8swKgBvbSeV4tcePun1NhqJYAJtySYR6a6oF112Gk+kXlNXDi\nEvynyGSXvzLMKEd+vmzSBbVeftCxNQJ8Ce4Vg+LYMGk0YHfoupt3gQ==\n=Fw26\n-----END PGP SIGNATURE-----\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "BID",
        "id": "47596"
      },
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "PACKETSTORM",
        "id": "115995"
      }
    ],
    "trust": 6.21
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-48285",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-0340",
        "trust": 7.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-12-137-02",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-12-249-03",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "43116",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318",
        "trust": 1.5
      },
      {
        "db": "BID",
        "id": "47596",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "42928",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-1115",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-1116",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636",
        "trust": 0.8
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-11-168-01A",
        "trust": 0.8
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-11-131-01",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-1341",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-1342",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "17594",
        "trust": 0.6
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-11-230-01",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "03126D9A-2355-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "0A3C1E31-E21B-43A6-BC03-7B31C6D49349",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "B3A31758-1F96-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "D282DD20-1F96-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "115995",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "118932",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "115807",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-77261",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "23500",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "BID",
        "id": "47596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "PACKETSTORM",
        "id": "115995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "id": "VAR-201105-0156",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      }
    ],
    "trust": 3.9850195599999996
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 3.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:25:52.955000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Indusoft has issued an update to correct this vulnerability.",
        "trust": 1.4,
        "url": "http://www.indusoft.com/hotfixes/hotfixes.php"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.advantech.com/products/"
      },
      {
        "title": "Advantech Studio ISSymbol ActiveX Buffer Overflow",
        "trust": 0.8,
        "url": "http://www.advantechdirect.com/emarketingprograms/astudio_patch/astudio7.0_patch_final.htm"
      },
      {
        "title": "Security Updates and Hotfixes",
        "trust": 0.8,
        "url": "http://www.indusoft.com/login?returnurl=%2fproducts-downloads%2fsecurity-hotfix-updates"
      },
      {
        "title": "Advantech Studio ISSymbol ActiveX control has a patch for border vulnerabilities when creating log files",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/3696"
      },
      {
        "title": "Advantech Studio ISSymbol ActiveX control handles patches for boundary violations in some windows processes",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/3695"
      },
      {
        "title": "Advantech Studio ISSymbol ActiveX Control Processing",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/3693"
      },
      {
        "title": "Advantech Studio ISSymbol ActiveX control handles the \\\"InternationalSeparator\\\" attribute with a border vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/3694"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.5,
        "url": "http://www.indusoft.com/hotfixes/hotfixes.php"
      },
      {
        "trust": 2.4,
        "url": "http://secunia.com/secunia_research/2011-37/http"
      },
      {
        "trust": 2.2,
        "url": "http://www.us-cert.gov/control_systems/pdf/icsa-12-137-02.pdf"
      },
      {
        "trust": 1.9,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-12-249-03"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/secunia_research/2011-36/"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/43116"
      },
      {
        "trust": 1.4,
        "url": "http://secunia.com/secunia_research/2011-37/"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/47596"
      },
      {
        "trust": 1.1,
        "url": "http://www.advantechdirect.com/emarketingprograms/astudio_patch/astudio7.0_patch_final.htm"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/42928"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/1115"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/1116"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0340"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-168-01a.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-131-01.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0340"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/17594"
      },
      {
        "trust": 0.3,
        "url": "http://www.advantech.com/products/advantech-studio/mod_3d1b45b0-b0af-405c-a9cc-a27b35774634.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.indusoft.com/indusoftart.php?catid=1\u0026name=iws/webstudio"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-230-01.pdf"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0340"
      },
      {
        "trust": 0.1,
        "url": "http://twitter.com/thezdi"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-12-168"
      },
      {
        "trust": 0.1,
        "url": "http://www.tippingpoint.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "BID",
        "id": "47596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "PACKETSTORM",
        "id": "115995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "db": "BID",
        "id": "47596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "db": "PACKETSTORM",
        "id": "115995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-04-28T00:00:00",
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2012-08-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "date": "2012-08-29T00:00:00",
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "date": "2011-05-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "date": "2011-04-27T00:00:00",
        "db": "BID",
        "id": "47596"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "date": "2012-08-29T14:17:01",
        "db": "PACKETSTORM",
        "id": "115995"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "date": "2011-05-04T22:55:01.467000",
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-08-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-12-155"
      },
      {
        "date": "2012-08-29T00:00:00",
        "db": "ZDI",
        "id": "ZDI-12-168"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1637"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1636"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1634"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-1635"
      },
      {
        "date": "2013-05-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48285"
      },
      {
        "date": "2013-04-02T15:57:00",
        "db": "BID",
        "id": "47596"
      },
      {
        "date": "2016-04-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      },
      {
        "date": "2011-05-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      },
      {
        "date": "2013-05-21T03:04:44.983000",
        "db": "NVD",
        "id": "CVE-2011-0340"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "115995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ISSymbol Virtual machine  ISSymbol ActiveX Control buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004090"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "03126d9a-2355-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "0a3c1e31-e21b-43a6-bc03-7b31c6d49349"
      },
      {
        "db": "IVD",
        "id": "b3a31758-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d282dd20-1f96-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-318"
      }
    ],
    "trust": 1.4
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...