var-201801-0151
Vulnerability from variot

A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack. Advantech WebAccess Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.The specific flaw exists within the parsing of the command line in the bwprtscr utility. An attacker can leverage this functionality to execute code under the context of Administrator. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0151",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess",
        "scope": null,
        "trust": 9.1,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess",
        "scope": "lt",
        "trust": 2.4,
        "vendor": "advantech",
        "version": "8.3"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "advantech",
        "version": "8.1"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "advantech",
        "version": "7.2"
      },
      {
        "model": "webaccess",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "advantech",
        "version": "8.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "webaccess",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley (mr_me) of Offensive Security",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      }
    ],
    "trust": 9.1
  },
  "cve": "CVE-2017-16724",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2017-16724",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 8.4,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-16724",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2017-16724",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2018-00671",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-16724",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2017-16724",
            "trust": 8.4,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-16724",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2017-16724",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-00671",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201801-242",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1",
            "trust": 0.2,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack. Advantech WebAccess Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.The specific flaw exists within the parsing of the command line in the bwprtscr utility. An attacker can leverage this functionality to execute code under the context of Administrator. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      }
    ],
    "trust": 10.53
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-16724",
        "trust": 12.3
      },
      {
        "db": "BID",
        "id": "102424",
        "trust": 2.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-004-02",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-004-02A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5045",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5052",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5054",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5064",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-4993",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5043",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5049",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5063",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5053",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5050",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5042",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5051",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5047",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2E0E08F-39AB-11E9-B1D1-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "id": "VAR-201801-0151",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      }
    ],
    "trust": 1.23267184
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:28:30.640000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 9.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-004-02"
      },
      {
        "title": "Advantech WebAccess",
        "trust": 0.8,
        "url": "http://www.advantech.com/industrial-automation/webaccess"
      },
      {
        "title": "Patch for Advantech WebAccess Stack Buffer Overflow Vulnerability (CNVD-2018-00671)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/113123"
      },
      {
        "title": "Advantech WebAccess Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77553"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 10.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-004-02"
      },
      {
        "trust": 2.2,
        "url": "http://www.securityfocus.com/bid/102424"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16724"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-004-02a"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16724"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-01-10T00:00:00",
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "date": "2018-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "date": "2018-01-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "date": "2018-01-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "date": "2018-01-05T08:29:00.347000",
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-044"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-050"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-053"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-061"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-025"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-042"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-048"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-060"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-052"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-049"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-041"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-051"
      },
      {
        "date": "2018-01-05T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-046"
      },
      {
        "date": "2018-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00671"
      },
      {
        "date": "2018-01-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      },
      {
        "date": "2019-10-09T23:25:14.830000",
        "db": "NVD",
        "id": "CVE-2017-16724"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2e0e08f-39ab-11e9-b1d1-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-242"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...