var-201804-0506
Vulnerability from variot
Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA software versions prior to version 4.1.0.3237 do not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege level. Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA Contains a path traversal vulnerability.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of LAquis SCADA Software. Authentication is not required to exploit this vulnerability.The specific flaw exists within global processing of requests inside the web server. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition. A security vulnerability exists in versions prior to LAquis SCADA 4.1.0.3237. LAquis SCADA Software is prone to a directory-traversal vulnerability because the application fails to sufficiently sanitize user-supplied input. This may aid in further attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0506", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "laquis scada", "scope": "lt", "trust": 1.8, "vendor": "lcds", "version": "4.1.0.3237" }, { "model": "software", "scope": null, "trust": 0.7, "vendor": "laquis scada", "version": null }, { "model": "le\\303\\243o consultoria e desenvolvimento de sistemas ltda me laquis scada", "scope": "eq", "trust": 0.6, "vendor": "lcds", "version": "-\u003c=4.1.0.3237" }, { "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada", "scope": "eq", "trust": 0.3, "vendor": "lcds", "version": "-4.1" }, { "model": "le\u00e3o consultoria e desenvolvimento de sistemas ltda me laquis scada", "scope": "ne", "trust": 0.3, "vendor": "lcds", "version": "-4.1.0.3237" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "laquis scada", "version": "*" } ], "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "BID", "id": "97055" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:lcds:laquis_scada:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.0.3237", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-6020" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Karn Ganeshen", "sources": [ { "db": "ZDI", "id": "ZDI-17-286" } ], "trust": 0.7 }, "cve": "CVE-2017-6020", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-6020", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-6020", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-11031", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "ba452eb2-f54b-4527-b139-cb294893a8cf", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2017-6020", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-6020", "trust": 1.8, "value": "MEDIUM" }, { "author": "ZDI", "id": "CVE-2017-6020", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-11031", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201702-592", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf", "trust": 0.2, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA software versions prior to version 4.1.0.3237 do not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege level. Leao Consultoria e Desenvolvimento de Sistemas (LCDS) LTDA ME LAquis SCADA Contains a path traversal vulnerability.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of LAquis SCADA Software. Authentication is not required to exploit this vulnerability.The specific flaw exists within global processing of requests inside the web server. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose sensitive information under the context of the web server process. LAquis SCADA is a suite of SCADA software for monitoring and data acquisition. A security vulnerability exists in versions prior to LAquis SCADA 4.1.0.3237. LAquis SCADA Software is prone to a directory-traversal vulnerability because the application fails to sufficiently sanitize user-supplied input. This may aid in further attacks", "sources": [ { "db": "NVD", "id": "CVE-2017-6020" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "BID", "id": "97055" }, { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" } ], "trust": 3.24 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6020", "trust": 4.2 }, { "db": "ICS CERT", "id": "ICSA-17-082-01", "trust": 3.3 }, { "db": "BID", "id": "97055", "trust": 1.9 }, { "db": "EXPLOIT-DB", "id": "42885", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2017-11031", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201702-592", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-013274", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-4523", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-17-286", "trust": 0.7 }, { "db": "IVD", "id": "BA452EB2-F54B-4527-B139-CB294893A8CF", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "BID", "id": "97055" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "id": "VAR-201804-0506", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "CNVD", "id": "CNVD-2017-11031" } ], "trust": 1.5576448 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "CNVD", "id": "CNVD-2017-11031" } ] }, "last_update_date": "2023-12-18T13:24:08.216000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.lcds.com.br/" }, { "title": "LAquis SCADA has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-082-01" }, { "title": "LAquis SCADA Path Traversal Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/96375" }, { "title": "LCDS LTDA ME LAquis SCADA Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=99647" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.0, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-082-01" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/97055" }, { "trust": 1.6, "url": "https://www.exploit-db.com/exploits/42885/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6020" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6020" }, { "trust": 0.3, "url": "http://laquisscada.com/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "BID", "id": "97055" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "ZDI", "id": "ZDI-17-286" }, { "db": "CNVD", "id": "CNVD-2017-11031" }, { "db": "BID", "id": "97055" }, { "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "db": "NVD", "id": "CVE-2017-6020" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-23T00:00:00", "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "date": "2017-04-12T00:00:00", "db": "ZDI", "id": "ZDI-17-286" }, { "date": "2017-06-23T00:00:00", "db": "CNVD", "id": "CNVD-2017-11031" }, { "date": "2017-03-23T00:00:00", "db": "BID", "id": "97055" }, { "date": "2018-06-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "date": "2018-04-17T14:29:00.290000", "db": "NVD", "id": "CVE-2017-6020" }, { "date": "2017-02-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-12T00:00:00", "db": "ZDI", "id": "ZDI-17-286" }, { "date": "2019-05-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-11031" }, { "date": "2017-03-29T00:01:00", "db": "BID", "id": "97055" }, { "date": "2018-06-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013274" }, { "date": "2019-10-09T23:28:34.167000", "db": "NVD", "id": "CVE-2017-6020" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-592" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-592" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "LAquis SCADA Path traversal vulnerability", "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "CNVD", "id": "CNVD-2017-11031" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Path traversal", "sources": [ { "db": "IVD", "id": "ba452eb2-f54b-4527-b139-cb294893a8cf" }, { "db": "CNNVD", "id": "CNNVD-201702-592" } ], "trust": 0.8 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.