var-201605-0348
Vulnerability from variot

Heap-based buffer overflow in Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (application crash) via unspecified vectors. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Panasonic FPWIN Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of project files. A specially-crafted project file can cause a heap buffer overrun in a memcpy call. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Panasonic FPWIN Pro is a set of programming software for all FP series PLCs (Programmable Logic Controllers) from Panasonic Corporation of Japan

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0348",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "fpwin pro",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "panasonic",
        "version": null
      },
      {
        "model": "fpwin pro",
        "scope": null,
        "trust": 1.4,
        "vendor": "panasonic",
        "version": null
      },
      {
        "model": "fpwin pro",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "panasonic",
        "version": "7.x"
      },
      {
        "model": "fpwin pro",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "panasonic",
        "version": "5.x from  7.130"
      },
      {
        "model": "fpwin pro",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "panasonic",
        "version": "5.x"
      },
      {
        "model": "fpwin pro",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "panasonic",
        "version": "6.x"
      },
      {
        "model": "fpwin pro",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "panasonic",
        "version": "\u003c=7.122"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "fpwin pro",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:panasonic:fpwin_pro:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2016-4499",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4499",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 1.4,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.4,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-4499",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2016-03213",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "5565f688-2351-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 0.8,
            "impactScore": 3.4,
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 4.2,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2016-4499",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4499",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4499",
            "trust": 1.4,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-03213",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201605-198",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "5565f688-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service (application crash) via unspecified vectors. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Panasonic FPWIN Pro.  User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of project files.  A specially-crafted project file can cause a heap buffer overrun in a memcpy call.  An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. Panasonic FPWIN Pro is a set of programming software for all FP series PLCs (Programmable Logic Controllers) from Panasonic Corporation of Japan",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "BID",
        "id": "90522"
      },
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      }
    ],
    "trust": 3.87
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4499",
        "trust": 4.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-131-01",
        "trust": 3.0
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331",
        "trust": 2.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330",
        "trust": 2.3
      },
      {
        "db": "BID",
        "id": "90522",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3501",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3446",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "5565F688-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "BID",
        "id": "90522"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "id": "VAR-201605-0348",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      }
    ],
    "trust": 1.1189655200000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:20:30.635000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Panasonic has issued an update to correct this vulnerability.",
        "trust": 1.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-131-01"
      },
      {
        "title": "FPWIN Pro",
        "trust": 0.8,
        "url": "https://www.panasonic-electric-works.com/eu/plc-software-control-fpwin-pro.htm"
      },
      {
        "title": "Patch for Panasonic FPWIN Pro Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/75926"
      },
      {
        "title": "Panasonic FPWIN Pro Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61516"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-131-01"
      },
      {
        "trust": 1.6,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-330/"
      },
      {
        "trust": 1.6,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-331/"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/90522"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4499"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4499"
      },
      {
        "trust": 0.3,
        "url": "http://panasonic.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "BID",
        "id": "90522"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "BID",
        "id": "90522"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-17T00:00:00",
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "date": "2016-05-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "date": "2016-05-10T00:00:00",
        "db": "BID",
        "id": "90522"
      },
      {
        "date": "2016-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "date": "2016-05-12T01:59:14.857000",
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-331"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-330"
      },
      {
        "date": "2016-05-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "date": "2016-07-06T14:40:00",
        "db": "BID",
        "id": "90522"
      },
      {
        "date": "2016-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002712"
      },
      {
        "date": "2016-11-28T20:18:27.850000",
        "db": "NVD",
        "id": "CVE-2016-4499"
      },
      {
        "date": "2016-05-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "90522"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Panasonic FPWIN Pro Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-03213"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "5565f688-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-198"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...