var-201404-0639
Vulnerability from variot

Multiple unspecified vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to execute arbitrary code via HTTP traffic to port (1) 4999 or (2) 80. SINEMA Server is a Siemens industrial network management software that can quickly diagnose the communication status of industrial Ethernet, industrial switches SCALANCE, PROFINET and CP443-1, CP343-1, ET200 (PN) and other network devices. Versions prior to SINEMA server V12 SP1 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0639",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sinema server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "12.0"
      },
      {
        "model": "sinema server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "12 sp1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sinema server",
        "version": "*"
      },
      {
        "model": "sinema server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "12"
      },
      {
        "model": "sinema server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "12.0"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:sinema_server:*:-:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "66968"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-2731",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2014-2731",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2014-02364",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "0f4ac132-2352-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-70670",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-2731",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2014-02364",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201404-393",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "0f4ac132-2352-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-70670",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-2731",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple unspecified vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to execute arbitrary code via HTTP traffic to port (1) 4999 or (2) 80. SINEMA Server is a Siemens industrial network management software that can quickly diagnose the communication status of industrial Ethernet, industrial switches SCALANCE, PROFINET and CP443-1, CP343-1, ET200 (PN) and other network devices. \nVersions prior to SINEMA server V12 SP1 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "BID",
        "id": "66968"
      },
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2731",
        "trust": 4.1
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-107-01",
        "trust": 2.6
      },
      {
        "db": "SIEMENS",
        "id": "SSA-364879",
        "trust": 2.4
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "58068",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "66968",
        "trust": 0.4
      },
      {
        "db": "IVD",
        "id": "7D76C34F-463F-11E9-B0F3-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "0F4AC132-2352-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "296EC2E8-D1B0-4A83-9BEF-AF44A0568070",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-62224",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "db": "BID",
        "id": "66968"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "id": "VAR-201404-0639",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      }
    ],
    "trust": 1.76071428
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:38:16.830000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-364879",
        "trust": 0.8,
        "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-364879.pdf"
      },
      {
        "title": "Siemens SINEMA Server has a patch for an unknown remote code execution vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/44893"
      },
      {
        "title": "NetworkingTools",
        "trust": 0.1,
        "url": "https://github.com/virajmane/networkingtools "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/lisus18ikrak/testtttttttt "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-107-01"
      },
      {
        "trust": 2.4,
        "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-364879.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2731"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2731"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/58068"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=34139"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "db": "BID",
        "id": "66968"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-18T00:00:00",
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "date": "2014-04-18T00:00:00",
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2014-04-18T00:00:00",
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "date": "2014-04-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "date": "2014-04-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "date": "2014-04-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "date": "2014-04-17T00:00:00",
        "db": "BID",
        "id": "66968"
      },
      {
        "date": "2014-04-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "date": "2014-04-19T19:55:07.763000",
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "date": "2014-04-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2014-02364"
      },
      {
        "date": "2014-04-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-70670"
      },
      {
        "date": "2014-04-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-2731"
      },
      {
        "date": "2014-04-22T00:50:00",
        "db": "BID",
        "id": "66968"
      },
      {
        "date": "2014-04-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      },
      {
        "date": "2014-04-21T19:28:08.697000",
        "db": "NVD",
        "id": "CVE-2014-2731"
      },
      {
        "date": "2014-04-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens SINEMA Server integration  Web Vulnerability in arbitrary code execution on server",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002195"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code injection",
    "sources": [
      {
        "db": "IVD",
        "id": "7d76c34f-463f-11e9-b0f3-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "0f4ac132-2352-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "296ec2e8-d1b0-4a83-9bef-af44a0568070"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201404-393"
      }
    ],
    "trust": 1.2
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...