VAR-201808-0962
Vulnerability from variot - Updated: 2023-12-18 12:50An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC. Schneider Electric Modicon M221 Contains information management vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Modicon M221 is a logic controller from Schneider Electric. Attackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201808-0962",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "modicon m221",
"scope": "lt",
"trust": 1.8,
"vendor": "schneider electric",
"version": "1.6.2.0"
},
{
"model": "electric modicon m221",
"scope": "lt",
"trust": 0.6,
"vendor": "schneider",
"version": "1.6.2.0"
},
{
"model": "modicon m221",
"scope": "eq",
"trust": 0.6,
"vendor": "schneider electric",
"version": "1.1.1.5"
},
{
"model": "modicon m221",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.5.0.1"
},
{
"model": "modicon m221",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.5.0.0"
},
{
"model": "modicon m221",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "0"
},
{
"model": "modicon m221",
"scope": "ne",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.6.2.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "modicon m221",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "BID",
"id": "105182"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:schneider-electric:modicon_m221_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.6.2.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:schneider-electric:modicon_m221:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2018-7790"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Irfan Ahmed, Sushma Kalle, and Nehal Ameen of the University of New Orleans, Hyunguk Yoo",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
],
"trust": 0.6
},
"cve": "CVE-2018-7790",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2018-7790",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2019-06189",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.9 [IVD]"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-137822",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2018-7790",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2018-7790",
"trust": 1.8,
"value": "CRITICAL"
},
{
"author": "CNVD",
"id": "CNVD-2019-06189",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201808-907",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0",
"trust": 0.2,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-137822",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2018-7790",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An Information Management Error vulnerability exists in Schneider Electric\u0027s Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC. Schneider Electric Modicon M221 Contains information management vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Modicon M221 is a logic controller from Schneider Electric. \nAttackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "BID",
"id": "105182"
},
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
}
],
"trust": 2.79
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-7790",
"trust": 3.7
},
{
"db": "BID",
"id": "105182",
"trust": 2.1
},
{
"db": "ICS CERT",
"id": "ICSA-18-240-01",
"trust": 1.8
},
{
"db": "SCHNEIDER",
"id": "SEVD-2018-235-01",
"trust": 1.8
},
{
"db": "CNVD",
"id": "CNVD-2019-06189",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010",
"trust": 0.8
},
{
"db": "IVD",
"id": "49145ED1-5915-4F3A-BCBD-DF38B5F91BB0",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-137822",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2018-7790",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"db": "BID",
"id": "105182"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"id": "VAR-201808-0962",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULHUB",
"id": "VHN-137822"
}
],
"trust": 1.8935065
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS",
"Network device"
],
"sub_category": null,
"trust": 0.6
},
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.2
}
],
"sources": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
}
]
},
"last_update_date": "2023-12-18T12:50:35.417000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SEVD-2018-235-01",
"trust": 0.8,
"url": "https://download.schneider-electric.com/files?p_endoctype=technical+leaflet\u0026p_file_name=sevd-2018-235-01-modicon-m221.pdf\u0026p_doc_ref=sevd-2018-235-01"
},
{
"title": "SchneiderElectricModiconM221 Certification Sequence Replay Vulnerability Patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/155255"
},
{
"title": "Schneider Electric Modicon M221 Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100300"
},
{
"title": "CVE-2018-7790",
"trust": 0.1,
"url": "https://github.com/alaial90/cve-2018-7790 "
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-294",
"trust": 1.1
},
{
"problemtype": "CWE-199",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-18-240-01"
},
{
"trust": 1.8,
"url": "http://www.securityfocus.com/bid/105182"
},
{
"trust": 1.8,
"url": "https://www.schneider-electric.com/en/download/document/sevd-2018-235-01/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7790"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-7790"
},
{
"trust": 0.3,
"url": "http://www.schneider-electric.com/products/ww/en/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/294.html"
},
{
"trust": 0.1,
"url": "https://github.com/alaial90/cve-2018-7790"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"db": "BID",
"id": "105182"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"db": "VULHUB",
"id": "VHN-137822"
},
{
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"db": "BID",
"id": "105182"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-03-06T00:00:00",
"db": "IVD",
"id": "49145ed1-5915-4f3a-bcbd-df38b5f91bb0"
},
{
"date": "2019-03-06T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"date": "2018-08-29T00:00:00",
"db": "VULHUB",
"id": "VHN-137822"
},
{
"date": "2018-08-29T00:00:00",
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"date": "2018-08-28T00:00:00",
"db": "BID",
"id": "105182"
},
{
"date": "2018-12-04T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"date": "2018-08-29T21:29:01.070000",
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"date": "2018-08-29T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-03-06T00:00:00",
"db": "CNVD",
"id": "CNVD-2019-06189"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-137822"
},
{
"date": "2021-08-19T00:00:00",
"db": "VULMON",
"id": "CVE-2018-7790"
},
{
"date": "2018-08-28T00:00:00",
"db": "BID",
"id": "105182"
},
{
"date": "2019-01-08T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-010010"
},
{
"date": "2022-02-03T14:31:24.807000",
"db": "NVD",
"id": "CVE-2018-7790"
},
{
"date": "2022-03-10T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Schneider Electric Modicon M221 Vulnerability in information management",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-010010"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201808-907"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.