VAR-201711-0416

Vulnerability from variot - Updated: 2023-12-18 12:19

An Uncontrolled Search Path Element issue was discovered in Trihedral VTScada 11.3.03 and prior. The program will execute specially crafted malicious dll files placed on the target machine. Trihedral VTScada Contains a vulnerability related to uncontrolled search path elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. There are multiple vulnerabilities in Trihedral Engineering Limited VTScada. An attacker could execute arbitrary script code in an affected application or bypass an security restriction to perform an unauthorized operation

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0416",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "engineering limited vtscada",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "trihedral",
        "version": "11.3.2"
      },
      {
        "model": "vtscada",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "trihedral",
        "version": "11.3.03"
      },
      {
        "model": "engineering limited vtscada",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "trihedral",
        "version": "11.3.3"
      },
      {
        "model": "vtscada",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "trihedral engineering",
        "version": "11.3.03"
      },
      {
        "model": "engineering limited vtscada",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "trihedral",
        "version": "\u003c=11.3.03"
      },
      {
        "model": "vtscada",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "trihedral",
        "version": "11.3.03"
      },
      {
        "model": "engineering limited vtscada",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "trihedral",
        "version": "11.3.5"
      },
      {
        "model": "engineering limited vtscada",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "trihedral",
        "version": "11.3.3*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "vtscada",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "BID",
        "id": "101629"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:trihedral:vtscada:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.03",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karn Ganeshen and Mark Cross.",
    "sources": [
      {
        "db": "BID",
        "id": "101629"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-14029",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-14029",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2018-16270",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2017-32170",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "c562c215-19e3-4491-81b1-bb0f615e15c7",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-14029",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-14029",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-16270",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-32170",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201708-1246",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "c562c215-19e3-4491-81b1-bb0f615e15c7",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An Uncontrolled Search Path Element issue was discovered in Trihedral VTScada 11.3.03 and prior. The program will execute specially crafted malicious dll files placed on the target machine. Trihedral VTScada Contains a vulnerability related to uncontrolled search path elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. There are multiple vulnerabilities in Trihedral Engineering Limited VTScada. An attacker could execute arbitrary script code in an affected application or bypass an security restriction to perform an unauthorized operation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "BID",
        "id": "101629"
      },
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      }
    ],
    "trust": 3.33
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "ICS CERT",
        "id": "ICSA-17-304-02",
        "trust": 3.3
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "101629",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "E2F8AE50-39AB-11E9-BD77-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "C562C215-19E3-4491-81B1-BB0F615E15C7",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "BID",
        "id": "101629"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "id": "VAR-201711-0416",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      }
    ],
    "trust": 2.3460526350000004
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 1.6
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:19:20.809000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Moving to the Current Version",
        "trust": 0.8,
        "url": "https://www.trihedral.com/help/content/op_welcome/wel_upgradenotes.htm"
      },
      {
        "title": "Trihedral Engineering Limited VTScada ICSA-17-304-0 patch with multiple vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/137735"
      },
      {
        "title": "Trihedral Engineering Limited VTScada DLL hijacking vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/105112"
      },
      {
        "title": "Trihedral VTScada Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100009"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-427",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-304-02"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14029"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14029"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/101629"
      },
      {
        "trust": 0.3,
        "url": "www.trihedral.com"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "BID",
        "id": "101629"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "db": "BID",
        "id": "101629"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-27T00:00:00",
        "db": "IVD",
        "id": "e2f8ae50-39ab-11e9-bd77-000c29342cb1"
      },
      {
        "date": "2017-11-01T00:00:00",
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "date": "2018-08-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "date": "2017-11-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "date": "2017-10-31T00:00:00",
        "db": "BID",
        "id": "101629"
      },
      {
        "date": "2017-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "date": "2017-11-06T22:29:00.350000",
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "date": "2017-08-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-16270"
      },
      {
        "date": "2017-11-01T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      },
      {
        "date": "2017-12-19T22:36:00",
        "db": "BID",
        "id": "101629"
      },
      {
        "date": "2017-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-009927"
      },
      {
        "date": "2019-10-09T23:23:46",
        "db": "NVD",
        "id": "CVE-2017-14029"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Trihedral Engineering Limited VTScada DLL Hijacking vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32170"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code problem",
    "sources": [
      {
        "db": "IVD",
        "id": "c562c215-19e3-4491-81b1-bb0f615e15c7"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1246"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…