var-201708-1409
Vulnerability from variot

An Improper Privilege Management issue was discovered in Fuji Electric Monitouch V-SFT versions prior to Version 5.4.43.0. Monitouch V-SFT is installed in a directory with weak access controls by default, which could allow an authenticated attacker with local access to escalate privileges. Fuji Electric Monitouch V-SFT Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows local attackers to escalate their privileges on vulnerable installations of Fuji Electric Monitouch V-SFT. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the configuration of Monitouch V-SFT. An attacker can leverage this vulnerability to execute code in the context of any user of the software. Fuji Electric Monitouch V-SFT is an HMI software

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201708-1409",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "monitouch v-sft",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "fujielectric",
        "version": "5.4.42.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fuji electric",
        "version": "5.4.43.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": null,
        "trust": 0.7,
        "vendor": "fuji electric",
        "version": null
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "fuji",
        "version": "5.4.43.0"
      },
      {
        "model": "monitouch v-sft",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "fujielectric",
        "version": "5.4.42.0"
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "5.4.42.0"
      },
      {
        "model": "electric monitouch v-sft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "fuji",
        "version": "5.4.43.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "monitouch v sft",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fujielectric:monitouch_v-sft:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.4.42.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fritz Sands of the Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "BID",
        "id": "100268"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2017-9662",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-9662",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "CVE-2017-9662",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2017-22806",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.8,
            "impactScore": 3.4,
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 5.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2017-9662",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-9662",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2017-9662",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-22806",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201706-575",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An Improper Privilege Management issue was discovered in Fuji Electric Monitouch V-SFT versions prior to Version 5.4.43.0. Monitouch V-SFT is installed in a directory with weak access controls by default, which could allow an authenticated attacker with local access to escalate privileges. Fuji Electric Monitouch V-SFT Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows local attackers to escalate their privileges on vulnerable installations of Fuji Electric Monitouch V-SFT. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the configuration of Monitouch V-SFT.  An attacker can leverage this vulnerability to execute code in the context of any user of the software. Fuji Electric Monitouch V-SFT is an HMI software",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      }
    ],
    "trust": 3.24
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-9662",
        "trust": 4.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-222-04",
        "trust": 3.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "100268",
        "trust": 1.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-4021",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "2BE44727-F1CD-4BAD-8264-9B7730B4F5E3",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "id": "VAR-201708-1409",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      }
    ],
    "trust": 1.4500000000000002
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:08:44.167000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Monitouch V-SFT",
        "trust": 0.8,
        "url": "http://www.hakko-elec.co.jp/site/vsft/"
      },
      {
        "title": "Fuji Electric has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-222-04"
      },
      {
        "title": "Fuji Electric Monitouch V-SFT Unsafe Configuration Privilege Upgrade Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/100818"
      },
      {
        "title": "Fuji Electric Monitouch V-SFT Fixes for permission permissions and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=99846"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-269",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-222-04"
      },
      {
        "trust": 1.9,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-17-646/"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/100268"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9662"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9662"
      },
      {
        "trust": 0.3,
        "url": "http://www.fujielectric.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-25T00:00:00",
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "date": "2017-08-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "BID",
        "id": "100268"
      },
      {
        "date": "2017-09-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "date": "2017-08-14T16:29:00.413000",
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "date": "2017-06-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-17-646"
      },
      {
        "date": "2017-08-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-22806"
      },
      {
        "date": "2017-08-10T00:00:00",
        "db": "BID",
        "id": "100268"
      },
      {
        "date": "2017-09-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-007182"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-9662"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "100268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fuji Electric Monitouch V-SFT Insecure Configuration Privilege Escalation Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "2be44727-f1cd-4bad-8264-9b7730b4f5e3"
      },
      {
        "db": "ZDI",
        "id": "ZDI-17-646"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201706-575"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...