var-201803-1810
Vulnerability from variot

A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation DOPSoft, Version 4.00.01 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dop or .dpb files may allow an attacker to remotely execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation DOPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of the BackgroundMacro structure in a DPA file. An attacker can leverage this vulnerability to execute code under the context of the current process. Failed exploit attempts will likely cause a denial-of-service condition. Versions prior to DOPSoft 4.00.04 are vulnerable

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "dopsoft",
        "scope": null,
        "trust": 9.1,
        "vendor": "delta industrial automation",
        "version": null
      },
      {
        "_id": null,
        "model": "delta industrial automation dopsoft",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "deltaww",
        "version": "4.00.01"
      },
      {
        "_id": null,
        "model": "industrial automation dopsoft",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "delta",
        "version": "4.00.01"
      },
      {
        "_id": null,
        "model": "electronics delta industrial automation dopsoft",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "delta",
        "version": "\u003c=4.00.01"
      },
      {
        "_id": null,
        "model": "delta industrial automation dopsoft",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "deltaww",
        "version": "4.00.01"
      },
      {
        "_id": null,
        "model": "electronics inc dopsoft",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "delta",
        "version": "4.0.1"
      },
      {
        "_id": null,
        "model": "electronics inc dopsoft",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "delta",
        "version": "2.0.5"
      },
      {
        "_id": null,
        "model": "electronics inc dopsoft",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "delta",
        "version": "2.00.04.09"
      },
      {
        "_id": null,
        "model": "electronics inc dopsoft",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "delta",
        "version": "4.0.4"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "delta industrial automation dopsoft",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "BID",
        "id": "103195"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:deltaww:delta_industrial_automation_dopsoft:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.00.01",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Ghirmay Desta",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      }
    ],
    "trust": 9.1
  },
  "cve": "CVE-2018-5476",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-5476",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 9.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2018-04098",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "e2ff6511-39ab-11e9-8816-000c29342cb1",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-5476",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-5476",
            "trust": 9.1,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-5476",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-04098",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201803-561",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2ff6511-39ab-11e9-8816-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation DOPSoft, Version 4.00.01 or prior. Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dop or .dpb files may allow an attacker to remotely execute arbitrary code. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation DOPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of the BackgroundMacro structure in a DPA file. An attacker can leverage this vulnerability to execute code under the context of the current process. Failed exploit attempts will likely cause a denial-of-service condition. \nVersions prior to DOPSoft 4.00.04 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "BID",
        "id": "103195"
      },
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      }
    ],
    "trust": 10.8
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-5476",
        "trust": 12.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-060-03",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "103195",
        "trust": 1.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5286",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5275",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5274",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5267",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5285",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5272",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5265",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5283",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5271",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5276",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5284",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5266",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5269",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2FF6511-39AB-11E9-8816-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "BID",
        "id": "103195"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "id": "VAR-201803-1810",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      }
    ],
    "trust": 1.7285714
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:41:17.171000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Delta Industrial Automation has issued an update to correct this vulnerability.",
        "trust": 9.1,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-060-03"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.deltaww.com/"
      },
      {
        "title": "Delta Electronics Delta Industrial Automation patch for DOPSoft heap buffer overflow vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/120063"
      },
      {
        "title": "Delta Electronics Delta Industrial Automation DOPSoft Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79197"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 12.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-060-03"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/103195"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5476"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5476"
      },
      {
        "trust": 0.3,
        "url": "http://www.deltaww.com/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-234"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098"
      },
      {
        "db": "BID",
        "id": "103195"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-234",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-229",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-228",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-222",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-233",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-227",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-220",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-231",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-226",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-230",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-232",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-221",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-224",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-04098",
        "ident": null
      },
      {
        "db": "BID",
        "id": "103195",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5476",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2018-03-02T00:00:00",
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-234",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-229",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-228",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-222",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-233",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-227",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-220",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-231",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-226",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-230",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-232",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-221",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-224",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-04098",
        "ident": null
      },
      {
        "date": "2018-03-01T00:00:00",
        "db": "BID",
        "id": "103195",
        "ident": null
      },
      {
        "date": "2018-05-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-003080",
        "ident": null
      },
      {
        "date": "2018-03-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201803-561",
        "ident": null
      },
      {
        "date": "2018-03-15T23:29:00.470000",
        "db": "NVD",
        "id": "CVE-2018-5476",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-234",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-229",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-228",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-222",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-233",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-227",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-220",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-231",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-226",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-230",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-232",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-221",
        "ident": null
      },
      {
        "date": "2018-03-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-224",
        "ident": null
      },
      {
        "date": "2018-11-05T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-04098",
        "ident": null
      },
      {
        "date": "2018-03-01T00:00:00",
        "db": "BID",
        "id": "103195",
        "ident": null
      },
      {
        "date": "2018-05-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-003080",
        "ident": null
      },
      {
        "date": "2020-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201803-561",
        "ident": null
      },
      {
        "date": "2020-09-18T16:08:42.277000",
        "db": "NVD",
        "id": "CVE-2018-5476",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Delta Electronics Delta Industrial Automation DOPSoft Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003080"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "_id": null,
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2ff6511-39ab-11e9-8816-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201803-561"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...