var-201708-1407
Vulnerability from variot

A Heap-Based Buffer Overflow was discovered in Fuji Electric Monitouch V-SFT versions prior to Version 5.4.43.0. A heap-based buffer overflow vulnerability has been identified, which may cause a crash or allow remote code execution. Fuji Electric Monitouch V-SFT Contains a buffer error vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of a V8 project file. The issue lies in the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the process. Fuji Electric Monitouch V-SFT is an HMI software. Failed exploit attempts will result in denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201708-1407",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "monitouch v-sft",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "5.4.42.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fuji electric",
        "version": "5.4.43.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": null,
        "trust": 0.7,
        "vendor": "fuji electric",
        "version": null
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "fuji",
        "version": "5.4.43.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "fujielectric",
        "version": "5.4.42.0"
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "5.4.42.0"
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "5.4.43.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "monitouch v sft",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "BID",
        "id": "100265"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.4.42.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ariele Caltabiano (kimiya)",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2017-9660",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-9660",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2017-22805",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-9660",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-9660",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2017-9660",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-22805",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201706-577",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A Heap-Based Buffer Overflow was discovered in Fuji Electric Monitouch V-SFT versions prior to Version 5.4.43.0. A heap-based buffer overflow vulnerability has been identified, which may cause a crash or allow remote code execution. Fuji Electric Monitouch V-SFT Contains a buffer error vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within parsing of a V8 project file. The issue lies in the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the process. Fuji Electric Monitouch V-SFT is an HMI software. Failed exploit attempts will result in denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "BID",
        "id": "100265"
      },
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      }
    ],
    "trust": 3.24
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-9660",
        "trust": 4.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-222-04",
        "trust": 3.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "100265",
        "trust": 1.3
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3994",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-643",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-644",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "FE17C188-7216-4DD6-AA4D-FFAE1D06D92B",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "BID",
        "id": "100265"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "id": "VAR-201708-1407",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      }
    ],
    "trust": 1.4500000000000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:08:44.207000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Monitouch V-SFT",
        "trust": 0.8,
        "url": "http://www.hakko-elec.co.jp/site/vsft/"
      },
      {
        "title": "Fuji Electric has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-222-04"
      },
      {
        "title": "Patch for Fuji Electric Monitouch V-SFT Project File Parsing Buffer Buffer Overflow Vulnerability (CNVD-2017-22805)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/100820"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-222-04"
      },
      {
        "trust": 1.6,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-17-645/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9660"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/100265"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9660"
      },
      {
        "trust": 0.3,
        "url": "http://www.fujielectric.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-17-643/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-17-644/"
      },
      {
        "trust": 0.3,
        "url": "www.zerodayinitiative.com/advisories/zdi-17-645"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "BID",
        "id": "100265"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "db": "BID",
        "id": "100265"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-25T00:00:00",
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "date": "2017-08-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "BID",
        "id": "100265"
      },
      {
        "date": "2017-09-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "date": "2017-08-14T16:29:00.350000",
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "date": "2017-06-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-17-645"
      },
      {
        "date": "2017-08-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-22805"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "BID",
        "id": "100265"
      },
      {
        "date": "2017-09-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "date": "2017-08-24T14:17:11.887000",
        "db": "NVD",
        "id": "CVE-2017-9660"
      },
      {
        "date": "2018-01-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fuji Electric Monitouch V-SFT Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007180"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "fe17c188-7216-4dd6-aa4d-ffae1d06d92b"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-577"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...