var-201711-1076
Vulnerability from variot

An Improper Input Validation issue was discovered in Siemens SIMATIC PCS 7 V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions. The improper input validation vulnerability has been identified, which may allow an authenticated remote attacker who is a member of the administrators group to crash services by sending specially crafted messages to the DCOM interface. SIMATIC PCS 7 is a set of distributed process control systems using WinCC from Siemens AG, Germany. Siemens SIMATIC PCS 7 is prone to a denial-of-service vulnerability. Remote attackers may exploit this issue to cause denial-of-service conditions, denying service to legitimate users

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201711-1076",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "siemens",
        "version": "8.2"
      },
      {
        "model": "simatic pcs7",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "siemens",
        "version": "8.1"
      },
      {
        "model": "simatic wincc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "7.3"
      },
      {
        "model": "simatic pcs 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic wincc",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "simatic pcs sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7v8.1\u003cv8.1"
      },
      {
        "model": "simatic pcs upd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7v7.313"
      },
      {
        "model": "simatic pcs",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "7v8.2"
      },
      {
        "model": "simatic wincc update",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "7.313"
      },
      {
        "model": "simatic pcs7 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "8.1"
      },
      {
        "model": "simatic pcs siemens simatic pcs upd 13siemens simatic pcs",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "7v8.17v7.37v8.2"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:8.1:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_wincc:7.3:update13:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:simatic_pcs7:8.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Sergey Temnikov and Vladimir Dashchenko of Kaspersky Labs.",
    "sources": [
      {
        "db": "BID",
        "id": "101680"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-14023",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-14023",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-32563",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.0,
            "id": "VHN-104704",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.2,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 4.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2017-14023",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-14023",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-32563",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201708-1252",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-104704",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An Improper Input Validation issue was discovered in Siemens SIMATIC PCS 7 V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and V8.2 all versions. The improper input validation vulnerability has been identified, which may allow an authenticated remote attacker who is a member of the administrators group to crash services by sending specially crafted messages to the DCOM interface. SIMATIC PCS 7 is a set of distributed process control systems using WinCC from Siemens AG, Germany. Siemens SIMATIC PCS 7 is prone to a denial-of-service vulnerability. \nRemote attackers may exploit this issue to cause denial-of-service conditions, denying service to legitimate users",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-14023",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-306-01",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "101680",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1039729",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "0FE3415C-AF39-4C5B-A5D8-06FF8B01DB12",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "id": "VAR-201711-1076",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      }
    ],
    "trust": 1.53529841
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:51:13.250000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-523365",
        "trust": 0.8,
        "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-523365.pdf"
      },
      {
        "title": "Siemens SIMATIC PCS 7 patch for denial of service vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/105313"
      },
      {
        "title": "Siemens SIMATIC PCS Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100013"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-306-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/101680"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1039729"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14023"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14023"
      },
      {
        "trust": 0.3,
        "url": "http://www.siemens.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-11-03T00:00:00",
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "date": "2017-11-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "date": "2017-11-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "date": "2017-11-02T00:00:00",
        "db": "BID",
        "id": "101680"
      },
      {
        "date": "2017-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "date": "2017-11-06T22:29:00.270000",
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "date": "2017-08-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-11-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      },
      {
        "date": "2021-11-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-104704"
      },
      {
        "date": "2017-12-19T22:00:00",
        "db": "BID",
        "id": "101680"
      },
      {
        "date": "2017-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-009948"
      },
      {
        "date": "2021-11-15T19:49:09.827000",
        "db": "NVD",
        "id": "CVE-2017-14023"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens SIMATIC PCS 7 Denial of service vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-32563"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input validation error",
    "sources": [
      {
        "db": "IVD",
        "id": "0fe3415c-af39-4c5b-a5d8-06ff8b01db12"
      },
      {
        "db": "BID",
        "id": "101680"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201708-1252"
      }
    ],
    "trust": 1.1
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...