var-201303-0256
Vulnerability from variot

Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter. Siemens SIMATIC WinCC is a monitoring control and data acquisition SCADA and human machine interface HMI system. Siemens SIMATIC PCS is a process control system. Code. Multiple information-disclosure vulnerabilities 2. A directory-traversal vulnerability 3. Failed exploit attempts will result in a denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201303-0256",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wincc",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "7.0"
      },
      {
        "model": "wincc",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "5.0"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "7.1"
      },
      {
        "model": "wincc",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "siemens",
        "version": "6.0"
      },
      {
        "model": "simatic wincc",
        "scope": "lt",
        "trust": 1.4,
        "vendor": "siemens",
        "version": "7.2"
      },
      {
        "model": "wincc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "7.1"
      },
      {
        "model": "simatic pcs7",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "8.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "wincc",
        "version": "6.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.8,
        "vendor": "wincc",
        "version": "7.0"
      },
      {
        "model": "simatic pcs 7",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "8.0 sp1"
      },
      {
        "model": "wincc",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7.2"
      },
      {
        "model": "simatic pcs sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7\u003c8.0"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "8.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "wincc",
        "version": "5.0"
      },
      {
        "model": "simatic wincc siemens simatic pcs sp1",
        "scope": "lt",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "7.27\u003c8.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic pcs7",
        "version": "7.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "simatic pcs7",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "wincc",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:5.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:7.0:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:6.0:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:7.1:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:7.0:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:6.0:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:7.0:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:wincc:6.0:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vendor, Gleb Gritsai and Sergey Gordeychik from Positive Technologies",
    "sources": [
      {
        "db": "BID",
        "id": "58545"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2013-0674",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2013-0674",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2013-02143",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2013-02175",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-60676",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2013-0674",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2013-02143",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2013-02175",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201303-442",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-60676",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the RegReader ActiveX control in Siemens WinCC before 7.2, as used in SIMATIC PCS7 before 8.0 SP1 and other products, allows remote attackers to execute arbitrary code via a long parameter. Siemens SIMATIC WinCC is a monitoring control and data acquisition SCADA and human machine interface HMI system. Siemens SIMATIC PCS is a process control system. Code. Multiple information-disclosure vulnerabilities\n2. A directory-traversal vulnerability\n3. Failed exploit attempts will result in a denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "BID",
        "id": "58545"
      },
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-0674",
        "trust": 3.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-13-079-02",
        "trust": 2.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-714398",
        "trust": 2.0
      },
      {
        "db": "BID",
        "id": "58545",
        "trust": 1.5
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "CB5589EC-1F2F-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "08E4D3E0-2353-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "120899",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "db": "BID",
        "id": "58545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "PACKETSTORM",
        "id": "120899"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "id": "VAR-201303-0256",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      }
    ],
    "trust": 2.29052891
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.6
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:30:58.847000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.siemens.com/entry/cc/en/"
      },
      {
        "title": "SSA-714398: Vulnerabilities in WinCC 7.0 SP3 Update 1",
        "trust": 0.8,
        "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-714398.pdf"
      },
      {
        "title": "\u30b7\u30fc\u30e1\u30f3\u30b9\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u30d1\u30fc\u30c8\u30ca\u30fc",
        "trust": 0.8,
        "url": "http://www.automation.siemens.com/automation/jp/ja/solutionpartner/pages/default.aspx"
      },
      {
        "title": "\u30b7\u30fc\u30e1\u30f3\u30b9\u30fb\u30b8\u30e3\u30d1\u30f3\u682a\u5f0f\u4f1a\u793e",
        "trust": 0.8,
        "url": "http://www.siemens.com/answers/jp/ja/"
      },
      {
        "title": "Patch for the Siemens WinCC RegReader ActiveX Control Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/32993"
      },
      {
        "title": "Siemens SIMATIC WinCC and PCS 7 have patches for multiple vulnerabilities such as information leakage, directory traversal, buffer overflows, etc.",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/33002"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-714398.pdf"
      },
      {
        "trust": 2.0,
        "url": "http://ics-cert.us-cert.gov/pdf/icsa-13-079-02.pdf"
      },
      {
        "trust": 1.4,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0674"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/58545"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0674"
      },
      {
        "trust": 0.8,
        "url": "http://ics-cert.us-cert.gov/pdf/icsa-13-079-02-a.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.automation.siemens.com/mcms/human-machine-interface/en/visualization-software/scada/simatic-wincc/pages/default.aspx"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0677"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0674"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0678"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0676"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0679"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0675"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "db": "BID",
        "id": "58545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "PACKETSTORM",
        "id": "120899"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "db": "BID",
        "id": "58545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "db": "PACKETSTORM",
        "id": "120899"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-03-26T00:00:00",
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2013-03-26T00:00:00",
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2013-03-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "date": "2013-03-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "date": "2013-03-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "date": "2013-03-15T00:00:00",
        "db": "BID",
        "id": "58545"
      },
      {
        "date": "2013-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "date": "2013-03-21T15:07:17",
        "db": "PACKETSTORM",
        "id": "120899"
      },
      {
        "date": "2013-03-21T15:55:01.533000",
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "date": "2013-03-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "date": "2013-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-03-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "date": "2013-03-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-02175"
      },
      {
        "date": "2013-03-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-60676"
      },
      {
        "date": "2013-04-02T15:37:00",
        "db": "BID",
        "id": "58545"
      },
      {
        "date": "2013-03-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-001987"
      },
      {
        "date": "2013-03-22T13:49:57.633000",
        "db": "NVD",
        "id": "CVE-2013-0674"
      },
      {
        "date": "2013-03-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "date": "2013-03-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "120899"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-363"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ],
    "trust": 1.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens WinCC RegReader ActiveX Control Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-02143"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "cb5589ec-1f2f-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "08e4d3e0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201303-442"
      }
    ],
    "trust": 1.0
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...