var-201807-0341
Vulnerability from variot

ABB Panel Builder 800 all versions has an improper input validation vulnerability which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the IPAddress parameters of the ABB BEControlLogix OPC Driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of an administrator. ABB Panel Builder 800 is a web-based HMI (Human Machine Interface) system from ABB, Switzerland

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "panel builder 800",
        "scope": null,
        "trust": 10.5,
        "vendor": "abb",
        "version": null
      },
      {
        "_id": null,
        "model": "panel builder 800",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "abb",
        "version": null
      },
      {
        "_id": null,
        "model": "panel builder",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "abb",
        "version": "800"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "panel builder 800",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:abb:panel_builder_800:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Michael DePlante - Leahy Center for Digital Investigation at Champlain College",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      }
    ],
    "trust": 7.0
  },
  "cve": "CVE-2018-10616",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2018-10616",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 5.6,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-10616",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 4.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2018-18146",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2018-10616",
            "trust": 5.6,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2018-10616",
            "trust": 4.9,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-10616",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-18146",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201807-1323",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "ABB Panel Builder 800 all versions has an improper input validation vulnerability which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the IPAddress parameters of the ABB BEControlLogix OPC Driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of an administrator. ABB Panel Builder 800 is a web-based HMI (Human Machine Interface) system from ABB, Switzerland",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      }
    ],
    "trust": 11.07
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-10616",
        "trust": 12.9
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-198-01",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "104882",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6143",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6085",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6422",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6423",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6096",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6084",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6140",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-5786",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6227",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6348",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6226",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6349",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6142",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6083",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-6061",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886",
        "trust": 0.7
      },
      {
        "db": "IVD",
        "id": "E2F971A1-39AB-11E9-BB19-000C29342CB1",
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "id": "VAR-201807-0341",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      }
    ],
    "trust": 1.6333333
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:28:27.949000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "ABB has issued an update to correct this vulnerability.",
        "trust": 10.5,
        "url": "https://library.e.abb.com/public/30b77e0dc904475295401b66ec74cd3c/3bse092089_a_en_security_-_panel_builder_800_improper_input_validation_vulnerability.pdf?x-sign=oyk2t7i661jl8oqxbk+0/iwuv+hinpu8nt6nvvmhw581vp4nkzkqbe1jsijqptp0"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 10.5,
        "url": "https://library.e.abb.com/public/30b77e0dc904475295401b66ec74cd3c/3bse092089_a_en_security_-_panel_builder_800_improper_input_validation_vulnerability.pdf?x-sign=oyk2t7i661jl8oqxbk+0/iwuv+hinpu8nt6nvvmhw581vp4nkzkqbe1jsijqptp0"
      },
      {
        "trust": 2.2,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-198-01"
      },
      {
        "trust": 1.6,
        "url": "http://search-ext.abb.com/library/download.aspx?documentid=3bse092089\u0026action=launch"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/104882"
      },
      {
        "trust": 0.6,
        "url": "http://search-ext.abb.com/library/download.aspx?documentid=3bse092089\u0026amp;action=launch"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-18-897"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887"
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10616"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-897",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-889",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-910",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-912",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-892",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-888",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-900",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-882",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-902",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-906",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-905",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-907",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-896",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-887",
        "ident": null
      },
      {
        "db": "ZDI",
        "id": "ZDI-18-886",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10616",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2018-09-10T00:00:00",
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-897",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-889",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-910",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-912",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-892",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-888",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-900",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-882",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-902",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-906",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-905",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-907",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-896",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-887",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-886",
        "ident": null
      },
      {
        "date": "2018-09-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-18146",
        "ident": null
      },
      {
        "date": "2018-07-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-1323",
        "ident": null
      },
      {
        "date": "2018-07-18T15:29:00.220000",
        "db": "NVD",
        "id": "CVE-2018-10616",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-897",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-889",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-910",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-912",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-892",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-888",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-900",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-882",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-902",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-906",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-905",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-907",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-896",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-887",
        "ident": null
      },
      {
        "date": "2018-08-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-18-886",
        "ident": null
      },
      {
        "date": "2018-09-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-18146",
        "ident": null
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201807-1323",
        "ident": null
      },
      {
        "date": "2019-10-09T23:32:55.650000",
        "db": "NVD",
        "id": "CVE-2018-10616",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "ABB Panel Builder 800 Input validation vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-18146"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "_id": null,
    "data": "Input validation error",
    "sources": [
      {
        "db": "IVD",
        "id": "e2f971a1-39ab-11e9-bb19-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201807-1323"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...