var-201712-0864
Vulnerability from variot

Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Embedthis GoAhead Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Embedthis GoAhead is prone to a remote code execution vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the application. Failed exploit attempts will likely cause a denial-of-service condition. Embedthis GoAhead is an embedded Web server of American Embedthis software company. A security vulnerability exists in versions of Embedthis GoAhead prior to 3.6.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201712-0864",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "goahead",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "embedthis",
        "version": "3.6.5"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.6"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.5"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.2"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.3"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.4"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.4.0"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.0.0"
      },
      {
        "model": "goahead",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "embedthis",
        "version": "3.3.1"
      },
      {
        "model": "integrated lights out manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0"
      },
      {
        "model": "integrated lights out manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "3.0"
      },
      {
        "model": "software goahead",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "embedthis",
        "version": "3.6.4"
      },
      {
        "model": "software goahead",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "embedthis",
        "version": "3.6.5"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.6.5",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Reid Wightman of Dragos reported these vulnerabilities to GE.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2017-17562",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-17562",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-108597",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-17562",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-17562",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201712-407",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-108597",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-17562",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Embedthis GoAhead Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Embedthis GoAhead is prone to a  remote code execution vulnerability. \nAn attacker can exploit this issue to execute arbitrary code within the context of the application. Failed exploit attempts will likely cause a denial-of-service condition. Embedthis GoAhead is an embedded Web server of American Embedthis software company. A security vulnerability exists in versions of Embedthis GoAhead prior to 3.6.5",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      }
    ],
    "trust": 2.07
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=43877",
        "trust": 0.2,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-108597",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-17562",
        "trust": 2.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "43877",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "43360",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040702",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407",
        "trust": 0.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-090-06",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "103913",
        "trust": 0.4
      },
      {
        "db": "PACKETSTORM",
        "id": "146061",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145471",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-96997",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-108597",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "id": "VAR-201712-0864",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:29:01.354000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "DEV: add CGI prefixes",
        "trust": 0.8,
        "url": "https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74"
      },
      {
        "title": "CGI environment variables need a prefix #249",
        "trust": 0.8,
        "url": "https://github.com/embedthis/goahead/issues/249"
      },
      {
        "title": "Embedthis GoAhead Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77116"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - April 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4019ca77f50c7a34e4d97833e6f3321e"
      },
      {
        "title": "CVE-2017-17562",
        "trust": 0.1,
        "url": "https://github.com/ivanitlearning/cve-2017-17562 "
      },
      {
        "title": "Goahead-CVE-2017-17562",
        "trust": 0.1,
        "url": "https://github.com/crispy-peppers/goahead-cve-2017-17562 "
      },
      {
        "title": "GoAhead-cve---2017--17562",
        "trust": 0.1,
        "url": "https://github.com/cyberharsh/goahead-cve---2017--17562 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
      },
      {
        "trust": 1.4,
        "url": "https://github.com/embedthis/goahead/commit/6f786c123196eb622625a920d54048629a7caa74"
      },
      {
        "trust": 1.4,
        "url": "https://github.com/embedthis/goahead/issues/249"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/43360/"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/43877/"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/elttam/advisories/tree/master/cve-2017-17562"
      },
      {
        "trust": 1.1,
        "url": "https://www.elttam.com.au/blog/goahead/"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040702"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17562"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17562"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-090-06"
      },
      {
        "trust": 0.3,
        "url": "http://embedthis.com/products/goahead/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-12-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "date": "2017-12-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "date": "2017-12-12T00:00:00",
        "db": "BID",
        "id": "103913"
      },
      {
        "date": "2018-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "date": "2017-12-12T19:29:00.207000",
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "date": "2017-12-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-04-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-108597"
      },
      {
        "date": "2018-04-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-17562"
      },
      {
        "date": "2017-12-12T00:00:00",
        "db": "BID",
        "id": "103913"
      },
      {
        "date": "2018-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      },
      {
        "date": "2018-04-20T01:29:19.010000",
        "db": "NVD",
        "id": "CVE-2017-17562"
      },
      {
        "date": "2022-04-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Embedthis GoAhead Input validation vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011723"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "103913"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201712-407"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...