var-201708-1117
Vulnerability from variot

An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code. Advantech WebAccess Contains a format string vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess is prone to the following security vulnerabilities: 1. Multiple stack-based buffer-overflow vulnerabilities 2. Multiple heap-based buffer-overflow vulnerabilities. 3. Multiple memory-corruption vulnerabilities. 4. An SQL-injection vulnerability. 5. A format-string vulnerability. 6. An authentication-bypass vulnerability. 7. A security-bypass vulnerability. 8. A privilege-escalation vulnerability. 9. A remote-code execution vulnerability. An attacker can exploit these issues to execute arbitrary code in the context of the application, or modify data, or exploit latent vulnerabilities in the underlying database,perform certain unauthorized actions, gain unauthorized access and gain elevated privileges. This may aid in further attacks. Advantech WebAccess versions prior to V8.2_20170817 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201708-1117",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "8.2"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "advantech",
        "version": "8.2"
      },
      {
        "model": "webaccess",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "advantech",
        "version": "8.2_20170817"
      },
      {
        "model": "webaccess \u003cv8.2 20170817",
        "scope": null,
        "trust": 0.6,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess 8.2 20170330",
        "scope": null,
        "trust": 0.3,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess 8.1 20160519",
        "scope": null,
        "trust": 0.3,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess 8.0 20150816",
        "scope": null,
        "trust": 0.3,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8"
      },
      {
        "model": "webaccess 8.2 20170817",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "advantech",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "webaccess",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "BID",
        "id": "100526"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fritz Sands, rgod, Tenable Network Security,an anonymous researcher all working with Trend Micro??s Zero Day Initiative, and Haojun Hou and DongWang from ADLab of Venustech.",
    "sources": [
      {
        "db": "BID",
        "id": "100526"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-12702",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-12702",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-23882",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "446b7b63-01fd-49d1-9bc1-399f42387092",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-103251",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-12702",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-12702",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-23882",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201708-1281",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "446b7b63-01fd-49d1-9bc1-399f42387092",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-103251",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code. Advantech WebAccess Contains a format string vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess is prone to the following security vulnerabilities:\n1. Multiple stack-based buffer-overflow vulnerabilities\n2. Multiple heap-based buffer-overflow vulnerabilities. \n3. Multiple memory-corruption vulnerabilities. \n4.  An SQL-injection vulnerability. \n5. A format-string vulnerability. \n6. An authentication-bypass vulnerability. \n7. A security-bypass vulnerability. \n8. A privilege-escalation vulnerability. \n9. A remote-code execution vulnerability. \nAn attacker can exploit these issues  to execute arbitrary code in the   context of the application, or modify data, or exploit latent   vulnerabilities in the underlying database,perform certain unauthorized  actions, gain unauthorized access and gain elevated privileges. This may  aid in further attacks. \nAdvantech WebAccess versions prior to V8.2_20170817 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "BID",
        "id": "100526"
      },
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-12702",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-241-02",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "100526",
        "trust": 2.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "446B7B63-01FD-49D1-9BC1-399F42387092",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "db": "BID",
        "id": "100526"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "id": "VAR-201708-1117",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      }
    ],
    "trust": 1.582453675
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:19:34.237000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech WebAccess",
        "trust": 0.8,
        "url": "http://www.advantech.com/industrial-automation/webaccess"
      },
      {
        "title": "Patch for Advantech WebAccess Arbitrary Code Execution Vulnerability (CNVD-2017-23882)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/101166"
      },
      {
        "title": "Advantech WebAccess Fixes for formatting string vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=74370"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-134",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-241-02"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/100526"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12702"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12702"
      },
      {
        "trust": 0.3,
        "url": "http://webaccess.advantech.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "db": "BID",
        "id": "100526"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "db": "BID",
        "id": "100526"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-30T00:00:00",
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "date": "2017-08-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "date": "2017-08-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "date": "2017-08-29T00:00:00",
        "db": "BID",
        "id": "100526"
      },
      {
        "date": "2017-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "date": "2017-08-30T18:29:00.360000",
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "date": "2017-08-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-04T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-23882"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-103251"
      },
      {
        "date": "2017-08-29T00:00:00",
        "db": "BID",
        "id": "100526"
      },
      {
        "date": "2017-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      },
      {
        "date": "2019-10-09T23:23:10.107000",
        "db": "NVD",
        "id": "CVE-2017-12702"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess Vulnerabilities related to format strings",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007572"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Format string error",
    "sources": [
      {
        "db": "IVD",
        "id": "446b7b63-01fd-49d1-9bc1-399f42387092"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1281"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.